Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-5754 (GCVE-0-2017-5754)
Vulnerability from cvelistv5
- Information Disclosure
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Intel Corporation | Most Modern Operating Systems |
Version: All |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T15:11:48.442Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
},
{
"name": "USN-3523-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/3523-1/"
},
{
"name": "USN-3525-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/usn/usn-3525-1/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name": "GLSA-201810-06",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"name": "DSA-4082",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "https://www.debian.org/security/2018/dsa-4082"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.citrix.com/article/CTX234679"
},
{
"name": "USN-3540-2",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/3540-2/"
},
{
"name": "USN-3522-3",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/3522-3/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"name": "[debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"name": "USN-3597-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/3597-1/"
},
{
"name": "SUSE-SU-2018:0012",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"name": "SUSE-SU-2018:0011",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"name": "DSA-4120",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "https://www.debian.org/security/2018/dsa-4120"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.f5.com/csp/article/K91229003"
},
{
"name": "USN-3524-2",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/usn/usn-3524-2/"
},
{
"name": "DSA-4078",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "https://www.debian.org/security/2018/dsa-4078"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "openSUSE-SU-2018:0022",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"name": "RHSA-2018:0292",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.synology.com/support/security/Synology_SA_18_01"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"name": "VU#584653",
"tags": [
"third-party-advisory",
"x_refsource_CERT-VN",
"x_transferred"
],
"url": "http://www.kb.cert.org/vuls/id/584653"
},
{
"name": "USN-3522-2",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/usn/usn-3522-2/"
},
{
"name": "VU#180049",
"tags": [
"third-party-advisory",
"x_refsource_CERT-VN",
"x_transferred"
],
"url": "https://www.kb.cert.org/vuls/id/180049"
},
{
"name": "USN-3583-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.citrix.com/article/CTX231399"
},
{
"name": "102378",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/102378"
},
{
"name": "FreeBSD-SA-18:03",
"tags": [
"vendor-advisory",
"x_refsource_FREEBSD",
"x_transferred"
],
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
},
{
"name": "106128",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/106128"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"name": "1040071",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1040071"
},
{
"name": "USN-3597-2",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/3597-2/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"name": "SUSE-SU-2018:0010",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"name": "USN-3523-2",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/usn/usn-3523-2/"
},
{
"name": "USN-3516-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"name": "USN-3541-2",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/3541-2/"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://meltdownattack.com/"
},
{
"name": "openSUSE-SU-2018:0023",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"name": "USN-3522-4",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/3522-4/"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://cdrdv2.intel.com/v1/dl/getContent/685358"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Most Modern Operating Systems",
"vendor": "Intel Corporation",
"versions": [
{
"status": "affected",
"version": "All"
}
]
}
],
"datePublic": "2018-01-03T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Information Disclosure",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-11-19T17:54:02",
"orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
"shortName": "intel"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
},
{
"name": "USN-3523-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/3523-1/"
},
{
"name": "USN-3525-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/usn/usn-3525-1/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name": "GLSA-201810-06",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"name": "DSA-4082",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "https://www.debian.org/security/2018/dsa-4082"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.citrix.com/article/CTX234679"
},
{
"name": "USN-3540-2",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/3540-2/"
},
{
"name": "USN-3522-3",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/3522-3/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"name": "[debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"name": "USN-3597-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/3597-1/"
},
{
"name": "SUSE-SU-2018:0012",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"name": "SUSE-SU-2018:0011",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"name": "DSA-4120",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "https://www.debian.org/security/2018/dsa-4120"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.f5.com/csp/article/K91229003"
},
{
"name": "USN-3524-2",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/usn/usn-3524-2/"
},
{
"name": "DSA-4078",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "https://www.debian.org/security/2018/dsa-4078"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "openSUSE-SU-2018:0022",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"name": "RHSA-2018:0292",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.synology.com/support/security/Synology_SA_18_01"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"name": "VU#584653",
"tags": [
"third-party-advisory",
"x_refsource_CERT-VN"
],
"url": "http://www.kb.cert.org/vuls/id/584653"
},
{
"name": "USN-3522-2",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/usn/usn-3522-2/"
},
{
"name": "VU#180049",
"tags": [
"third-party-advisory",
"x_refsource_CERT-VN"
],
"url": "https://www.kb.cert.org/vuls/id/180049"
},
{
"name": "USN-3583-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.citrix.com/article/CTX231399"
},
{
"name": "102378",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/102378"
},
{
"name": "FreeBSD-SA-18:03",
"tags": [
"vendor-advisory",
"x_refsource_FREEBSD"
],
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
},
{
"name": "106128",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/106128"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"name": "1040071",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1040071"
},
{
"name": "USN-3597-2",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/3597-2/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"name": "SUSE-SU-2018:0010",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"name": "USN-3523-2",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/usn/usn-3523-2/"
},
{
"name": "USN-3516-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"name": "USN-3541-2",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/3541-2/"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://meltdownattack.com/"
},
{
"name": "openSUSE-SU-2018:0023",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"name": "USN-3522-4",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/3522-4/"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://cdrdv2.intel.com/v1/dl/getContent/685358"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secure@intel.com",
"DATE_PUBLIC": "2018-01-03T00:00:00",
"ID": "CVE-2017-5754",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Most Modern Operating Systems",
"version": {
"version_data": [
{
"version_value": "All"
}
]
}
}
]
},
"vendor_name": "Intel Corporation"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Information Disclosure"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
},
{
"name": "USN-3523-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3523-1/"
},
{
"name": "USN-3525-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3525-1/"
},
{
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name": "GLSA-201810-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"name": "DSA-4082",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4082"
},
{
"name": "https://support.citrix.com/article/CTX234679",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX234679"
},
{
"name": "USN-3540-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3540-2/"
},
{
"name": "USN-3522-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3522-3/"
},
{
"name": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"name": "[debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"name": "USN-3597-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3597-1/"
},
{
"name": "SUSE-SU-2018:0012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"name": "SUSE-SU-2018:0011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"name": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html",
"refsource": "MISC",
"url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
},
{
"name": "https://cert.vde.com/en-us/advisories/vde-2018-002",
"refsource": "CONFIRM",
"url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"name": "DSA-4120",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4120"
},
{
"name": "https://support.f5.com/csp/article/K91229003",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K91229003"
},
{
"name": "USN-3524-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3524-2/"
},
{
"name": "DSA-4078",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4078"
},
{
"name": "https://source.android.com/security/bulletin/2018-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "openSUSE-SU-2018:0022",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"name": "RHSA-2018:0292",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-254.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180104-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"name": "https://www.synology.com/support/security/Synology_SA_18_01",
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_18_01"
},
{
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt",
"refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
"refsource": "CONFIRM",
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"name": "VU#584653",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/584653"
},
{
"name": "USN-3522-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3522-2/"
},
{
"name": "VU#180049",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/180049"
},
{
"name": "USN-3583-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"name": "https://cert.vde.com/en-us/advisories/vde-2018-003",
"refsource": "CONFIRM",
"url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001",
"refsource": "CONFIRM",
"url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
},
{
"name": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/",
"refsource": "CONFIRM",
"url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"name": "https://support.citrix.com/article/CTX231399",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX231399"
},
{
"name": "102378",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102378"
},
{
"name": "FreeBSD-SA-18:03",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"name": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/",
"refsource": "CONFIRM",
"url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
},
{
"name": "106128",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106128"
},
{
"name": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/",
"refsource": "CONFIRM",
"url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"name": "1040071",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040071"
},
{
"name": "USN-3597-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3597-2/"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"name": "SUSE-SU-2018:0010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"name": "USN-3523-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3523-2/"
},
{
"name": "USN-3516-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"name": "USN-3541-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3541-2/"
},
{
"name": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"refsource": "MISC",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"name": "https://support.lenovo.com/us/en/solutions/LEN-18282",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
},
{
"name": "https://meltdownattack.com/",
"refsource": "MISC",
"url": "https://meltdownattack.com/"
},
{
"name": "openSUSE-SU-2018:0023",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"name": "USN-3522-4",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3522-4/"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt",
"refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"name": "https://www.oracle.com/security-alerts/cpuapr2020.html",
"refsource": "MISC",
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"name": "https://cdrdv2.intel.com/v1/dl/getContent/685358",
"refsource": "CONFIRM",
"url": "https://cdrdv2.intel.com/v1/dl/getContent/685358"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
"assignerShortName": "intel",
"cveId": "CVE-2017-5754",
"datePublished": "2018-01-04T13:00:00Z",
"dateReserved": "2017-02-01T00:00:00",
"dateUpdated": "2024-09-16T16:48:54.618Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2017-5754\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2018-01-04T13:29:00.303\",\"lastModified\":\"2024-11-21T03:28:19.677\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.\"},{\"lang\":\"es\",\"value\":\"Los sistemas con microprocesadores con ejecuci\u00f3n especulativa y predicci\u00f3n indirecta de ramas podr\u00edan permitir la revelaci\u00f3n no autorizada de informaci\u00f3n al atacante con acceso de usuario local mediante un an\u00e1lisis de la cach\u00e9 de los datos.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N\",\"baseScore\":5.6,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.1,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:N/A:N\",\"baseScore\":4.7,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD028C10-FD07-4206-A732-CCAC1B6D043D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"704FAA50-1B7D-4917-AC4A-4C58785340F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6B95D3-75BD-4826-BFBE-9701CC0FF052\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F66E31A6-EA01-40C8-8718-CE2C1F45EEB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBBE3B05-2063-49DE-A1D3-9D0A62E0CF5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"022F2CBE-EFB1-4962-AC91-D25AAB057DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69C05CD9-551B-46EE-85F8-D18FF878FE8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DCCB5A5-20E3-4EC5-956C-EA7C0F33A026\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C38C609-242E-4923-A81F-DAFBE7B6A927\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AEB08B5-7CBA-479A-A41B-FD8A6D9E0875\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8C4FDD7-F2EC-4EDB-ACC9-3D6B9152C855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E51DD0B-1EED-4BE9-B0A7-BE2E91CCA84C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7AC7C56-2205-4121-99E2-001A7488E0FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1677313-FF8F-493B-9DA3-C78F87581A17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B2A3CCE-FA57-43B5-B7DE-CFD0CC2ECD7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85CA4444-5103-4451-8A7C-F6BBE714BBB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA1EB745-46D7-4088-93C6-E7156520B144\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A93010C0-33B3-438F-94F6-8DA7A9D7B451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A988A78-6B3D-4599-A85C-42B4A294D86D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D7C5EF4-3A92-4AF7-9B11-62B4FFDC5128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"246AA1B0-B6C8-406B-817D-26113DC63858\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00EE5B42-FF05-447C-BACC-0E650E773E49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0779CC9-BD39-4E0B-B523-A6C69F9EBB0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F0E3C4-7E9B-435F-907E-4BF4F12AF314\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D616C72-0863-478C-9E87-3963C83B87E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC333B0D-3A0E-4629-8016-68C060343874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6655535C-FF64-4F9E-8168-253AABCC4F5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1EDEA1E-9A19-4B3F-806E-D770D1AB4C73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBD68F3F-7E38-40B9-A20B-B9BB45E8D042\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EACEF19-83BC-4579-9274-BE367F914432\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CC73291-AA6F-40B0-860A-1F2E6AB1E2AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24128A7F-2B0B-4923-BA9E-9F5093D29423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0990DD71-9E83-499D-9DAF-A466CF896CFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B7FEDEF-9772-4FB1-9261-020487A795AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE7B0F72-DEDF-40C4-887C-83725C52C92E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9568C222-9816-4520-B01C-C1DC2A79002D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B2F8FAD-1688-4369-BB4B-9FA9F30A80A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53A1F23D-7226-4479-B51F-36376CC80B04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAB245C8-9918-41A0-9DFB-A11E4185C87A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9990DD08-BD81-4BFA-B3D4-0DECBF8CCC54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F752A3C8-18ED-4765-B6EC-C664154EB701\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4F31C3F-7C0D-4D95-B4B9-89FD38076913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BEEE36E-E735-4A33-80B7-9407D072F6BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CB3D3DE-21BE-40C7-A510-AC97C92390DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D9A9545-38A3-460D-AB1A-8B03BEB405A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1860D932-777D-41F2-94A2-D14AB1494AA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75165A10-2FD5-4370-814C-B60FDE339AFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65AAC7A7-77CA-4C6C-BD96-92A253512F09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCD16C07-0050-495A-8722-7AC46F5920F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01423706-C82C-4457-9638-1A2380DE3826\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A881E2D3-A668-465F-862B-F8C145BD5E8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E5B9B98-0EF0-4ACD-B378-F9DE5AB36CBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BDC6806-E4FC-4A6E-A6BB-88C18E47ABFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6602DD69-E59A-417D-B19F-CA16B01E652C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05C493EE-EF9F-47E2-8F88-86DF6C5F1FF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40010DAE-DD1A-4A81-B6E9-EDC1B0DDCAB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED96AC16-12CC-43F6-ACC8-009A06CDD8F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CE9DC29-C192-4553-AF29-D39290976F47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F625E647-B47E-404C-9C5B-72F3EB1C46F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3AF3279-89E7-4C91-8C5F-5AD5937CD0C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5878612-9825-4737-85A5-8227BA97CBA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F453D348-28CE-402B-9D40-A29436A24ECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36322F4B-83D7-468A-BB34-1C03729E9BF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AD22811-C3C6-4B5E-98D5-D3F2240E6C8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C7D0BA-8F07-42AD-8BB9-C65472BE41C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A2A50E-94FA-44E9-A45D-3016750CFBDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5625CAD8-4A62-4747-B6D9-90E56F09B731\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43A234CE-D6AA-4A32-8425-1A4DDA0F6B6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78DE1A01-3AEF-41E6-97EE-CB93429C4A1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"410184AF-B932-4AC9-984F-73FD58BB4CF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B265F073-9E0A-4CA0-8296-AB52DEB1C323\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F664223-1CBC-4D8A-921B-F03AACA6672B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"987A8470-08BA-45DE-8EC0-CD2B4451EECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BBC9542-FB77-4769-BF67-D42829703920\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74FDC18B-4662-422E-A86A-48FE821C056F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAB4AA2C-D1D9-44D8-9471-66EBDE9DC66D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBA3E7AE-CB74-48A8-A2B8-9FCADB6E40D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78E4461B-72F8-4F3D-A405-4AFA99EC8A32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"663DDC1C-E48A-4E84-A6CC-B46FC45D6A6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CEEC75B-10CE-4B7E-BA5F-6D661EC07FFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAEDED56-9387-4DAC-BF52-C32ECCB7D407\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA13F31C-BBD9-48C7-8499-92D0B5CA8CF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E57A9B28-734B-401D-B24C-A295F364D8E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F02289DF-4A02-4602-89B7-E9148236EE1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"723E7155-493D-4B5A-99E2-AB261838190E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82E37264-E4BA-4D9D-92E7-56DE6B5F918F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8704BE6D-2857-4328-9298-E0273376F2CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"731F1E65-1D53-443B-8E2F-8AF11191AFA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02A83822-822D-4A4D-B29B-A5BE6367A7DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8C32738-F08E-469C-8DE0-2708F30574A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B292187E-8EAD-49D2-B469-B14CA0656035\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7D131E1-24C1-48CF-B3DD-46B09A718FB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ABF1231-73CF-4D1B-860C-E76CD26A645E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7F88E38-4EC4-41DB-A59D-800997440C0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32FD6647-4101-4B36-9A9A-F70C29997148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D248D668-A895-43B3-ADEF-1B22EE7DC76E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"858411B5-E904-45FA-8B33-5CC73B915B22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BB9336C-C893-4AB0-9402-868CE9960058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4695F94-7AAE-4219-9EF6-CE6D0838192D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD7A0991-73F0-410D-855C-BFC88A66E61F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAF5CF9A-B3F2-4686-B933-7DB13AD2CF35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9858EAC3-C1CE-449B-A605-FFA337DA825D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7A8F905-A4C6-4EC6-B9E8-800948350B89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"565B48E3-1406-4E3C-B4A5-35865C5614E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46B6C4D7-B0A2-4DF1-B8DE-19C806D5FABB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AB82A90-C0BC-4BA8-88CA-4967BC3A4A7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"191A094B-E354-4767-AD43-87CE140BF851\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1289B9E-5725-42EF-8848-F545421A29E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"238A21CB-F8C5-468B-B523-6D014E2EA8AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DC52CDD-614D-4EA0-8DA8-D71189C42E8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4229DB2-8BBC-49F8-87A8-2E7D56EFD310\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEBA7322-4D95-4E70-B6A5-E0D8F1B5D7EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0E91F46-D950-4894-BACF-05A70C7C6F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E12B40B-5221-48A6-B2A6-D44CD5636BB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BCB77C9-ABE3-44A0-B377-7D7035E8A11F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D06639F5-5EE8-44F4-B48A-5694383154DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD9662C9-59D3-4B3E-A4DA-4F1EE16FC94B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"637C3687-FBCC-41A0-BFE6-823BAE45FB92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2350A197-193F-4B22-80E8-3275C97C78EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"734C7A7E-ACCA-4B34-BF38-0FAED988CC6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D9ABAFC-B3B5-449D-A48E-2E978563EDE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99019EA0-6576-4CE7-B60A-975D418AA917\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E846AEF-751D-40AD-84B5-EFDC9CF23E2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB9DD909-B2AC-46BA-B057-D239D0773CAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54F5C355-FDFC-4E71-93AA-218389EF10E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A1CA1E-971D-4F67-864E-2E772C1E736B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B5F8391-D974-49AC-8550-ADB3FA6C0535\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8302BF58-9E54-40DA-BCFE-59CA52C460D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECCDE9EF-037B-4650-8131-4D57BE141277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47BA9DA8-F690-4E3C-AEF6-6A5C7BAA6F19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8253DA-9A04-40D6-84C1-C682B4023D4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF6D175-85C3-4C72-AD9F-31B47EF43154\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A5FC594-2092-4240-9538-235BBE236DD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87D95F00-EA89-4FDE-991C-56636B8E0331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32C40D38-F7F2-4A48-ADAA-6A8BBD6A1A00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4158561F-8270-42D1-91D8-E063CE7F5505\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF0DEA96-0202-41EB-BDC3-24E2FC4415B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8BACE1C-5D66-4FBC-8F86-30215A623A94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF707146-0D64-4F3A-AE22-956EA1CB32B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8118C3F9-0853-4E87-9E65-86E1398B2780\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A298501-C4D7-48D4-90F9-15AFA59DED48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEE1B07B-3D92-4D2D-8667-D902F002277F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F05CB19-1059-4C4D-BFD7-9F51A22A4F97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5588732F-7F1A-4C24-B35F-30532107FFDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A127DD5D-426D-4F24-A8C5-DC9DAC94B91C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26EE0BBD-3982-4B0F-82F6-D58E077C75DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAEEC918-EA25-4B38-B5C3-85899D3EBE6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"813965F4-3BDA-4478-8E6A-0FD52723B764\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C5EA2F4-F3EF-4305-B1A1-92F636ED688F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04384319-EE8C-45B4-8BDD-414502E7C02D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52528CE-4F31-4E5F-8255-E576B20F3043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6C3F422-F865-4160-AA24-1DAFAE63729C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D034E7F-4D17-49D7-BDB2-90CB4C709B30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C18E6B4-E947-403B-80FB-7095420D482B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2814CC9F-E027-4C5A-93AF-84EA445E6C12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A470C3-AAAA-4A6E-B738-FEB69DB78B9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1236944-4942-40E4-9BA1-029FEAE94BBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"086CAB4B-A10A-4165-BC33-33CADCD23C0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1A6A1EB-B3AB-4CB4-827E-CCAAD783F8E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAFB6B30-BFB0-4397-9E16-37D1A772E639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFCB9D7B-7D0A-435D-8499-C16BE09E19FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64277594-9713-436B-8056-542CFA9F4CFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"589BB170-7CBA-4F28-99E3-9242B62E2918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91B9C4D9-DA09-4377-9DCD-225857BD9FA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03D0265F-840B-45A1-90BD-9ED8846A9F63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74BAC0EC-2B38-4553-A399-4BD5483C4753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4477EBA6-F0A7-452B-96E8-BA788370CCA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1285D817-B5B8-4940-925D-FCDD24810AE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D289F7B4-27CD-4433-BB45-06AF98A59B7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00168903-6012-4414-87D1-2EE52AA6D78E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AE8D524-577E-4994-8A4B-D15022C84D7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75977B0B-C44D-43BC-8D7A-AF966CDB1901\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE7F5D52-9F41-49A4-B941-E0D777203FF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52B5B3FD-5BEA-4DE8-B010-55FED1547167\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"167B1B04-5823-4038-A019-3975A3B447C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6C7A4EA-0B5E-47CD-8924-3B1B60EB4BE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BA096E0-5480-47CB-822B-D11D7E20F69F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30357469-0B8F-4385-A282-2F50181EA442\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BE70772-7796-4594-880A-6AAD046E4D8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A9E2F8D-2974-4833-9EC2-233CEE257C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17EE3078-454F-48F8-B201-3847DB40D5C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE32C500-55C2-41A7-8621-14EBF793BF11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D3DF52-501A-4656-98F1-8DD51D04F31F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EA603AD-6CF1-44B2-876D-6F1C0B7EF2C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09578301-CF39-4C24-951A-535743E277EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F4D14AA-7DBF-4B73-BDEF-6248EF5C0F7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A65F303-96C8-4884-8D6F-F439B86BA30C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E046105-9DF5-425F-A97E-16081D54613C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2987BCF-39E6-49B6-8DEE-963A38F12B07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AEDE2B7-9AA2-4A14-8A02-9A2BFF0DDCBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD92AD8-033A-4AAD-91E5-CB446CCE9732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77E0E73A-F1B4-4E70-B9F1-EE97785B8891\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61D6E3CC-79B1-4995-9A76-41683C7F254A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9CEB2B1-BD1A-4B89-8E03-4F90F04A0F0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FE5773D-3CD1-4E63-8983-E0105C46D185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A7C307A-6576-4A0A-8F4E-0981C9EE2901\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18B3A53B-902C-46A5-8CE7-B55102703278\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB843479-729A-4E58-8027-0FC586F051AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AF5A233-1E77-49FD-AC2C-60D185481E28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18519CF2-B0DA-42DD-8A3E-9084298C210A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"329D5FCF-7EC5-4471-906B-3619A180BD52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DD43EAA-F3A5-4748-9187-A6E6707ACD11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6F3C14D-4BFC-4205-8781-95E6B28C83C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20942AD8-ADB7-4A50-BDBE-DB36249F4F52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EC6ED02-134B-4322-AB72-75A0AB22701E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FA74EEE-54CC-4F80-B1D3-99F7771335ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6B859F7-0373-4ADD-92B3-0FAB42FCF23C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAC76F31-00A5-4719-AA50-92F773919B3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49996F5A-51B2-4D4E-AE04-E98E093A76CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F8406B0-D1E5-4633-B17E-53DC99FE7622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D49435C-7C33-454B-9F43-9C10F28A28A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D17E1A0F-1150-4899-81BC-BE84E4EF5FA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EADD98AE-BAB0-440D-AB9F-2D76BE5109E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED44A404-8548-4EDC-8928-4094D05A6A38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A6E4AA3-BEBC-4B14-9A52-A8F8B2954D64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2AAD8F0-0D31-4806-8A88-A30E5BE43630\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8164EE5F-6ABA-4365-8718-2F98C2E57A0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7110AF9-A407-4EE2-9C46-E5F1E3638E9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A06696D-37F0-427D-BFC5-1606E7441C31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9F8A5FC-5EFE-42EC-A49B-D3A312FB5F6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68A76015-0A05-4EC7-B136-DC13B55D881F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C352DCE8-E8D9-40D3-AFE9-B5FB84F7ED33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54464F6C-9B2D-46BA-AC44-506389F3EE0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA11017-EA58-45EE-8408-FCCCF7183643\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A5098A5-E4E8-47E4-8CD0-F607FF0C0C90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"442AD778-D56F-4C30-BBF8-749D6AAC4737\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF7D3F31-AF4D-4C50-8590-A763AAC7AF07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"445BFC2E-38FA-4130-8550-0866EC4EDA33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6DC2746-CE41-40C9-8CFA-23231BBCAE77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C3A8976-5E4D-490A-A87D-A47D1B2B903C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C8535E6-220E-4747-8992-45B6EAFC555C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7479B49-F484-4DF2-86CB-E52EE89FA238\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6D68512-746D-4E95-857B-13A0B6313C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4312BA84-F9A0-4BD4-8438-058E1E7D6C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60E52DF5-C713-4BC4-B587-FF6BDA8509CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"304ADCAC-9E49-42BD-BC92-58D9B2AD52E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AB02172-B9A7-4801-88F2-98BF5843184A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5141380E-BD18-47C1-A84C-384BA821773D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AE6C49E-2359-4E44-9979-7D34F8460E35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C004B75F-37AF-4E61-98F3-1B09A7062DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7126D19-C6D9-43CB-8809-647B1A20E7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CC98503-A80A-4114-8BF2-E016659BE84E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01E6F4A7-24BE-4AA0-9CDD-84FBC56FE9BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3821412D-B010-49C4-A7B4-6C5FB6C603B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A34CA5CC-9EB1-4063-8B9D-3F566C1EFF76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CEB5D2D-FF54-4BDB-9E9C-8C1B2719FC9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD5B51A-AEA0-4DA2-BA60-94A2D5605352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F96C6CA0-434D-428F-B629-A971C2937628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"301AB72A-A6F2-42C8-A931-94EF2271443F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59414B5A-05B8-49AF-A197-2A31729DDB65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BFDD380-692F-41D7-996F-F97FC74DC7CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49602828-2BFC-4571-9F05-6210FD263DF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87E03978-E16D-4A9B-8AE7-9F4F1171C14A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03096A9A-5758-47E6-81E2-BCFE847C41F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"150CC865-7975-45EC-BFF7-A94146442BA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8FA1308-589B-432B-80F9-9A499D083ED5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED2453E-30E1-4620-BEC5-21B0083449E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FE8DD05-D700-4F89-9B01-D489029DF7A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"050957CA-6191-4F9F-9D07-48B342B3B1B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DACBF998-8B11-45C7-9017-486AED4FAE6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F2F3C4-FC94-414A-A208-913A43D57D75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641152EC-F4B4-4E5E-B396-AC4CAAB805BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4911E332-B8BA-4336-A448-3F70D2BBB147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"330EC403-3174-4543-9BBE-CEC0ABC1575D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EF585D0-507E-491E-9C3B-78EE26F2F070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD00F7C6-6762-4DC9-9F6C-5EAC4ACB1C54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5D885A-85C4-4A11-B061-61EFF6B6E329\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0502B59F-933C-4E25-A2EC-9296B197E139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99D9C0A9-2DFF-4760-8FED-AC2DA7968E51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5A1BAEC-18BF-4607-BFB7-48102E75186A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D49ED138-F42D-4451-A350-0B2DD5AB9444\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ED91472-90FC-4AC8-96D5-1550A8502411\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57CEEFA6-CEED-4CA3-8DDC-B6601D69FB7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FD25ECD-0605-4CD7-9DC5-294ACD7EF1B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2784E2AF-A5E5-4960-830C-B3EFB84043D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9112FA50-5527-4B20-80F5-2DE9E66D09F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73CE4E2E-B2BF-409E-B18C-D67DA810FE9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2B84D67-0B1D-4B74-BC85-AF8F933D8429\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCA05A18-1523-4EED-9D2E-0A258A33F24F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C34E70EB-92F0-43F6-8883-FE422BE1A3FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78D301F1-20C2-4756-9A90-37F14835CE14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2EEC8B5-1CAB-4FBE-BBA2-D2FFA3EF9489\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA63B803-4D48-42E8-A793-F92ABCB8BFC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"129DB9CB-E878-4856-A954-15FFE1428636\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"730DB4AA-FD7D-40C6-8D7F-19937832EF9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07E86978-4820-422A-8C7C-FF0697DAED05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A7A9DB5-F544-4FD8-A9CC-0BD6257516AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF813AD9-D296-4915-861C-8DE929E45FE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04A65469-083F-40B5-86C5-A2EAE5B2F00A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F1AA82E-BD86-40F5-B417-71DF6AF53A37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71A6DB0-5EB0-4712-8480-CF427F521D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8223D5A1-ADF1-43C6-AF91-EE5C413BCB37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD69605-F52B-4623-921A-983A5A408ECA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D5685F-6FFE-4A6A-9FF8-940C8DA36499\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B94062D9-8DDA-4B4A-B3B5-07F71F5B97E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3832D0A6-419D-4876-B5C4-920578F713F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1AA5C8A-83A8-4F96-9D7C-7A50ADDB2341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"404E38E6-9EB3-41D0-97A7-DC579688BFB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40E4A921-AB28-47B7-B5A3-EB82193D15BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0357E48-2300-47B4-B9E5-9FE813A2FC09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96CC28B6-57D1-4919-AA55-A262CC16AFE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EB4C54D-1265-425A-B507-E1099844875A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97362147-3A71-430D-9064-4435D45C3B8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89212CF3-4E99-4389-94CE-F4211DDCA01B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBEA4DA3-0AFB-4FCE-92DB-5B316775BB17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"611C0A0A-1FA3-42F9-82E8-BFCB71A077DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36F027D9-DCB4-4A3D-8987-41F2941DBD45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23BCEC9-2BFB-4B41-9A7A-18B1347C6202\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4924CE39-A846-4DB4-9547-6322FC5AD6B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C9E2C9A-94A1-456B-90D5-54932DF64C22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC04C652-B2D8-4002-A50E-8AFE83204A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10D413F0-CDBC-4A63-B9A7-9E7725BA1E83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"754A8826-59F7-4A71-B74B-737BE9C7DE4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FADB6BDA-6825-489B-AB39-7729BA45DFD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7913F57E-E600-4767-AF51-D045E1898E72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD3783F4-5A05-45AA-9791-A681011FD78C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01E3114D-31D2-4DBF-A664-F4049D8B6266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8EE6578-981D-470C-BB24-4960B3CB1478\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3320D50-C5C9-4D75-BF1A-5BB7BCBFE2BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE59839-8EB9-47FE-88E2-F0D54BE787A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75694A3D-080A-4AA7-97DF-5A5833C9D9F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19C5E27D-BBAB-4395-8FC6-8E3D4FB9A1EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E996176-3DEA-46E6-93B7-9C0DF32B59D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4417007D-126A-478B-87EA-039D088A4515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F78C2825-F6A3-4188-9D25-59EAEC8A7B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF2FA85D-B117-410D-B247-8C5A3479319A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A041D27-132C-4B15-976F-1750C039A89F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D495E06-BF2B-4C5A-881D-94C93CD2BA2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C31DFB8-8D8C-47D6-AAFF-BAE829A3D965\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"088BC395-06D5-4156-85EB-63C4A9552898\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33A220A2-A6D2-46A7-B168-607400EEDCE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E79232F-7196-440B-82D4-165885251232\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED866954-77AB-4CA8-8AED-4252C595FC4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28A1F516-B180-45D4-8EB1-754B7497CB2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36758A04-64D3-4150-A004-CF042FA31CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E01752E-F1DD-400A-A917-216CAF15B0F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD47EC58-F776-4F59-8F15-4B208904CF4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3781F4-2123-4FA1-8AF5-D0D1E6C1A5B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94565E35-8A58-4CB6-A489-C796DCB97FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49964D35-5323-4412-BD54-661630F9A8CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0A37E7D-1BF6-4A2A-BF52-5F0EC4B4F341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0F66468-87D0-41FC-934B-5924BE2956CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E0F93E1-4607-4DF4-AC6E-4B7254D4A8DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45C0D99E-443E-4AB1-A07A-900A09FE177E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D0FD76-C1FB-43D0-8511-FC0BA6DA7960\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9DAEE52-09C3-4A09-9958-9D6807B2700B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B97690D4-E814-4D40-B170-BE56D7AE2C1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89804F2C-D32D-4444-ABEA-5B241153D096\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AAAAF9C-B29B-4020-BAFF-C87B1A08294A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECE60E1E-AB8D-46E4-A779-A54F2D20B5D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB958A28-7C9A-4BD0-B002-4E1A65CDB0A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C27B318-2AC1-423D-B0C8-583BB1800D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E58E3D0-1154-4B13-BA16-67CE67DF0637\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32D2ACB3-B906-4944-A021-03C4645965BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FFF834A-D7F0-4E48-AD3D-DD0BCE6DEC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E1A41BA-A1D6-484A-BAD2-68DF85598354\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11260C9D-69A9-4D81-9CCF-2E116DD75F7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C020F06-FD27-46E3-A48F-3F60F33BB969\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03C74F10-6A7F-4F68-8A34-E981E1760DE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24741B98-8D0E-4307-AAEF-A14B2531DCA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D4FA4BA-4304-4A70-9F86-120F2A3D8148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"367FC8BA-F046-4264-A049-49E933E7698F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE9B68D3-1DFB-4468-85C4-AC13E6CBC111\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C966A016-B650-44D9-B8C4-1ED50AB318DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC448FF0-6D3F-4609-864B-4191905EE2B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC246FE-4CA6-4B2D-83C3-D50A386C24A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"758A14DB-1BAF-442A-BA7C-5E9C67847BEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61309100-CFA7-4607-A236-8910838AA057\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82D76265-7BD0-4C51-AE77-22B22524DE81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE38B195-BB8D-4747-881D-E8033760B4C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AA8BE76-168D-48A3-8DF6-E91F44600408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B656975-5D71-4712-9820-BDB7BC248AFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA045267-114D-4587-B6D7-E273C28DC9B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77018415-E122-406E-896D-1BC6CF790BE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ADF37F1-546B-4EF0-8DEC-DC3B9F5309FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7469256-1A64-46FF-8F5A-A8E9E3CF5BE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F9069B9-9FE3-4AD5-9A8E-55C0F73BD756\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4E1C012-3E05-44DB-B6D2-BFD619C034B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15D689D6-8594-42F2-8EEF-DCAEBA885A67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6446000-0494-4DC5-ABAA-F20A44546068\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99B94EEC-6690-45D0-B086-F4A5B25C25CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B767B6E-B3E6-4424-97A6-89A7E7EB0EEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"832AB3CD-E3A1-4CCB-A210-287973563D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A26C0CC-68AD-40F5-96B8-87E6C643F6F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99C4221A-9994-43B3-9C7A-E13815A50A10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20070B1D-B91C-40BA-A9D8-E80170A2933F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A70129C9-371F-4542-A388-C095869E593A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C4DE25F-168A-4C67-8B66-09F61F072BD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58157F24-D89E-4552-8CE6-2F01E98BD1E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC7FFD78-1E1C-4246-BBD3-73FAC06AA46B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45ACBBEA-EC95-4F3E-B585-893DB6D21A0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DEC55DF-1950-45E5-A5F2-B5604AFA1CBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6A5EC79-1B21-4BB3-8791-73507BC8D4DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCB4AFC3-FE30-4F46-ADC1-D03EB14E757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0387587-AAB6-4284-8516-4DA3E3582D30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A238C975-9196-449F-9C15-ABB2E9FD1D06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F17F4A5-120B-4E00-97C8-8A85841ACBC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2537F047-64C9-4E73-B82C-310253184183\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A55857C-649D-46CE-AEDA-6E553E554FC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BA4892D-AFDF-4441-821E-5EBF7F64C9F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"327E06A3-7F0E-4498-8811-10C8D15398FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1624E6D6-858E-4085-B0B9-362B819EFD88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50D61F4A-40F0-477C-8326-7359D3626E77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1455B4DE-7F1C-4CF2-AE02-2EDD20025D62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B215788-860B-46CD-9A08-43AFF98FAEAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B92FAD5-CA6E-48F7-9613-3A4CE90F5F54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4EB132B-000C-4A17-AFB3-19F40A73D2CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C4815AE-B635-4545-83C2-5EC4E0128337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0046C06-E3E6-4674-A4D1-332DD29D9552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C191851-3DC3-41C7-AD89-81F091CCC83A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21126922-8E81-47F4-82D4-CBCDDACEC4FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"209E18B0-BBB5-4C65-B336-44340F7740DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C867C0B8-91A4-482A-B7DD-54AB9599AE52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30F03843-8A51-4CE1-BE6C-994BDE3A8F97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09854948-2657-4261-A32A-0523058F072E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D13904A5-266D-481C-A42A-734C3823A238\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACC82FCB-0541-45C4-8B7E-CB612D7F702A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C18BD84-5E9C-4C9E-B0AA-2CEB0D7A58C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F5ABC7E-C4E0-4850-A1E6-07EBCF4A87D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"501E9355-0CDD-4951-BCC3-47962788BCCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D976D9-62F0-43C3-8359-E51E26B6CD87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02AFBCD0-9B4B-4CA3-8FA9-D8B6ECB24894\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64ADE9AF-196F-4E0B-BC66-7DE0183F9032\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C90CCA48-1705-4564-AAF9-271201BD5113\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B82BAFF-17F5-465C-8032-67D5ECAB2921\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F694FEC-B97D-4BDA-ADFA-751E8BFB7CD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F831371E-7437-48D7-8281-1F406215041B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC4F06B5-615A-464A-A0C4-7AABEE8530CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92AF503A-A2B1-4FC3-858B-264049ADF0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E702C7EC-B1D9-4BDF-B334-2004CD76B52B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E39F31D6-DC4B-46FE-BE5D-EA612D915A96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51CB8036-5F36-4CD4-9B3E-D2401F2E64F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9849BA3-3990-4E30-B99B-ADD043314CDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A20FB18A-D3DA-4DE9-BEFF-75B7AB9B9A55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A67CD6F-5E4F-4E69-A2A9-A4033DCE08EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A22E92-1EA7-45D9-AC86-EC3D9664C294\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7FA2911-6561-47BF-BEE8-DDA31642C346\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FA6CA23-6F2B-44D5-B2DA-4F142BA3E48A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F829DED-4D92-401A-BD80-C070DE57FC7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F560575C-FD8E-485D-B50A-572604BBE903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED8C51B-AE59-46DC-85F9-6D3B2891CB3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A38D00A-B9DC-44DF-8247-70355FF9A6EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"381EFC43-D5D9-4D10-90BE-4C333A9BA074\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBEDED18-2755-4C55-A1A1-04B4D5F40276\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F04B57EC-0731-40C8-939F-1C686A65A0FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AB301FB-EB3E-4F5F-868D-5B66CC7E1E6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE1D28F9-B135-441B-A9BF-792DD356E374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D01CE3E-5C89-4FC0-9097-CAC483ACD441\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BDD55C4-AFCD-4DF2-921C-DDC1D7556DA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F52334F-BE6A-4FD4-9F63-AE9BB017115B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C9BCC3-B9A6-4195-BF2F-E7BBCE8DC269\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A4DFFA7-AA0E-4D7E-97B8-13389FD47D4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"707F6671-57AC-4DF4-8024-444502E5C92E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C1FCE07-F9E8-4B14-95CE-01784D472128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C208711F-FC06-46C8-8849-27054DC1B264\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25AB8041-F201-4BB3-AAD9-199B06697DF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D75C474C-D5EF-42D6-9B2A-A504BEFCB982\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F566CD3-3649-492B-B0AB-A107E51675B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB9F3D74-AE72-4FC5-83E9-890781AF3093\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E8EA6A7-4AB8-487E-B5DD-9989CC5F1CD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF63DDC8-A0C1-482B-92F2-CF6135E8C2A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C69918C6-7AAD-4AA5-AB72-C275367B1008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06155B0B-A5AD-4A82-8C02-D264981687A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F76C19A4-FA26-432A-9443-9F92B2A946EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99BEE9BE-E49A-489B-B333-95D0993F8FA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7427A678-EC47-4030-B905-619DD95F5A82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86749716-1C9F-4C2A-B2A7-E62DEC10EA30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD000B53-06DA-4ED4-B0EE-9CB201B75C8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8424463-C329-4BAA-8AA1-25CD8B63292E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52727E62-0048-4C56-BC8C-B3450D257B21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D8223AA-F077-45FD-A7E3-3C2C1A8F6E91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAA34B50-2330-4D77-BF1A-6F05F3EF222C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6421F69-1076-43D2-B273-DE80FB2D5F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1EDA9E2-CFE7-4917-BE48-A83208BDF0F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A34E7FC-93A4-45F2-A7B6-4A8ABFCAB0F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E611EDD-D44C-4311-B681-431D7C574528\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5E1B6AA-2F9A-43A8-9147-2BD9474E54C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1886D007-85B6-4E5A-968D-A1FD476A08A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDDDCB65-4404-49BC-9515-ECECD58A667F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8D3E00-64C3-407A-9B00-8B6E383F73FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB1B00A1-9C15-47C2-9F57-66586DEACC7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB5BF932-459F-4DD2-B160-5FE0371C7D83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A58ACE96-F1BE-4261-8F94-FC3C6E7C7561\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"783D6EA7-C016-4314-A87B-4FED1DC7114B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AD0176F-FFAE-4A85-9327-CE72FE059E90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A56970C7-F8D3-41B2-A78B-0C7F4A2A4E0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26D4CE1F-86C8-4E48-9146-9DB57BF540FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB7F9D65-5537-4C25-B02B-2393F60D1299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F09C8A92-820D-4572-A797-180E17A7DEB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA7D77A2-0D9A-4D0D-B0DC-152757917BE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A07D3F1A-16CE-461F-A2F4-80FE5F841CB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C04557A-C508-4FAD-A535-1C0AEFF08075\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AFAE489-6679-4705-BF9C-BB6D385A1DC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"429A99C8-BC55-4887-893C-7124C1A5DB08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3A2B709-CC19-4116-A5BE-5DB5C8B45A12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D79DAC74-1F28-4EC8-B417-3FAFFB74C4BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1F1377-6220-43FB-BEF9-BAA7B0158147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18422CA8-3000-46B1-9065-2369E6B0BE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D558C66-E80E-4FC7-A0DF-485466390C46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23EA9AE-9E70-47B5-AD9B-0DF13A0939E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F22F6-4C87-47C5-965E-02A1AFF41A72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19A2CA86-BFA8-4C78-987D-AD26F32622F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEF64E0A-CDB0-427E-A96F-095EFEBA0A3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"425F6D34-EE60-464B-8EA6-8116EDAA1219\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEB9F657-1239-4424-A2E8-F8BD98C0095E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F631403C-0A67-42CB-815C-133EB87E0C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A4A5A57-B1A2-4BBA-AC36-7EA7DF9CDE06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0453C0EA-BA67-49D5-964F-35493F97D905\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D4D237E-ACB7-4382-AF5B-D27E634BF867\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5461EB2-2958-4923-86AF-C74D449120B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45C22141-E698-4E38-AF50-9CE04C1168FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49D0E470-427D-4A68-AFD2-982A4F7CE2D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43AB50F3-14AC-44BD-B7F0-A683C5FD1A3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"713C4B7A-C38A-4818-A258-D07DEDEC906E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C59740BE-FC30-4400-B978-1DB41282971C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"839728F0-5F23-462F-B493-C37EE4C874F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1B47DA-BA53-4D7A-9B5B-582238D5E99A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D452F1BF-1FA5-463C-8F13-6357509FB5D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF6D1F4C-B396-468C-BA32-9367A68C95DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76A812F-D77A-49C8-B7A5-0C08258D4BBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E001AAB-07EC-47BF-BDE9-BB927872781D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1DF11F5-61E8-4A98-86C8-49D6B3224FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AED153E7-99A2-4C02-B81B-C3DDF8FAE1A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D024802A-EA60-4D9B-B04C-027A0703EABD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA731F3C-1F04-4EE2-83EC-9486F5032903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"544A59F6-E731-43C8-8455-69256933E71D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"624258EE-7FFF-4432-9B6D-4D60AA73CD9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69A2701A-35A8-4268-B9CF-40BA3219373B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15E671F6-8DED-4735-BE97-58A60E5B5C13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FC68B2A-8570-4311-BB60-49DBBDAF7430\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9826FA02-937E-4323-B9D5-8AE059ADBE95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B8630BB-48AA-4688-A6F0-212C1BB4D14C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AC98D35-D7D5-4C24-B47E-EDE2A80B2B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F8ABCB-12C3-4C45-844E-B07F77DA2DE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"326105AC-3926-437E-8AFF-916960107050\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"866E1275-7541-4B80-8FDF-53246A204C15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E190929D-D3CC-46E1-A903-0848829061DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81E4EBCB-B660-4F6A-AD73-81B9D8964162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55D58CC5-CB46-464D-93B8-6AD5A19AF097\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16541D3E-EBBD-4D92-96D8-F169733377AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F08D257-F570-4D39-A6E8-0F60E55472E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20ED667-2BFB-41C7-82BA-9F0C0044DA08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6158ED8A-007E-48B7-99BF-8BA03BF584BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBA7096A-F321-49A0-911A-F9683ABE6E6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A471395-7F8F-4BA5-962D-4D8F271FAB47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9484380-92B9-44DB-8E20-DC8DE02D1CA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8010808D-805D-4CA3-9EA2-55EB1E57964C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9716FE9F-A056-42A3-A241-F2FE37A6386A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F73422A3-ECA0-4C41-9AA5-CF7D77885CF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A96A5AF-C9EF-4DED-AE25-4540A2B02915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5115B12-053A-4866-A833-D6EC88D8F93E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5619D4D-9685-4595-8A5F-A18273FE4213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B77E00E7-0EA4-4E32-A693-0E0F66BA4C57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAA3457E-7E1A-4878-9752-79382E954A66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68630C63-4457-4E12-B7BD-AD456B237FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6FB5695-2950-4CEC-81B4-FD280F835330\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F340AF8-508F-449D-9AFA-4E55F069B4F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E944410E-D674-4141-B50C-9F55090325FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6438E07-0AC0-4BF9-B0F2-9072CA9639D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5079AA70-C864-4AE2-809C-52B50632F2B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D124BCB-D8C3-49F5-B05C-E09B3CEBEBCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A86291B-C986-4320-BCEF-9F5AD8B309D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1227659F-1393-4189-978B-CC3DC53BF407\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C2DB843-638F-41EF-B486-409318AA2DE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0004D8A-A186-4DA2-A7AB-18A6456438FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75B6BE9F-F113-4976-951D-53F2E183A95A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB005F1-9719-4985-B9D9-2140C962ADD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A94D0C1B-F30F-4724-915E-192C53FAE58A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F247860-1D2C-415C-AFBD-26BD875AAF02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9697EDCD-A742-4AC6-876E-1080AD684207\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E73924A-875B-44D0-8F7C-A822B0488126\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03751B92-EE07-4F16-A476-BD25561810BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3A630E1-6CAE-4809-AB18-5002F158AE90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67750FF-EF4B-414F-8ED4-299CAF33B0DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A82D885-82F5-4755-BC11-5899E28CEE42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88AF1366-8A14-4741-8146-886C31D8D347\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FD75301-E29C-47DC-B53F-DC44EA0C1885\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C944024-BEAA-43AF-A339-FD69C75E8240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"435C69D1-3932-4379-8D18-B1E12D558325\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3572B700-73C0-41D1-95FD-FE9D5B0C1F80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A40DC9-0D4E-4C91-8D1B-3CED95B3952E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16FB3E4B-05F8-411A-8C86-4ACE03815553\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E55EBC1-6F96-47CD-9503-7855EFB07240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4208DBA1-7F85-4876-9B6C-D1B43EAAB2AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5ADC8E5-1CE7-4481-A9B5-61BFC6B4FF50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1789924-FADB-4076-8874-120B29EE6B86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC246667-2F6F-4024-9EAA-2CE3018235C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B21BA7F8-D4B5-4E6B-8FCE-04BBD3501AA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1341A5D4-A5CE-4D31-A178-01C3069D7A55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A5C199-92E5-435C-AC40-175849285104\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67589F54-0A54-4DE7-9A47-A73DD05F7965\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDC34C8E-1BB9-43CC-9D89-9E6DC435B7EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BE5163E-9BCF-4BF8-BCB9-B48C4E7E1564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92C5DC8C-3318-440B-8B29-4827F343927B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ECC47D8-F602-4CEA-B19A-209CE76C9D36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7514ADD3-DECC-4CC2-9421-A609E526FDC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED2EC97-8B2D-47A9-8EC7-D1E0ACBB6C52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"691097C3-F91B-499B-BAEB-4E7E9C43B517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B3DB1ED-017B-43EF-92A3-A8A88669FBC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19A49AAF-0F08-4151-8F74-4EF9C3415B00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F7A2018-BB4D-4DC1-813D-A4AA3F270893\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A95D91C4-C539-4458-A6C9-8AE17207AE30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37F9D218-8198-42C7-88FE-7C5382138324\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF8FDD81-95EE-4241-93C8-925085A4CE7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614D9E35-10E0-4CCB-B817-C7C8C3947BE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F75F987E-F4DB-46FF-B048-21B4A4C07B10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05376F2C-30B6-406D-90F7-6C2E00E85171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCDD3DF6-24BF-4C13-8F07-AF07327E5622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1520A64-2157-45D7-A135-F900798C4EB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05A30F85-5367-4369-B7A5-176D71279FC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8803FF9-48D7-4AB0-8A17-4590CABD0BFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DC63B6B-5D6D-477B-9125-007F835981B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF385AC9-963E-4670-95A6-BE1EBC3890B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"943FA088-2902-45A9-A1BA-D612B46A50D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C80902D-9A6C-47D4-B56F-35C378FC0E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1100B46C-8485-4048-BFF8-2BAB311EC04A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B9E1646-E154-41BA-B9FA-0839A898023D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03F4C8E6-0043-41A8-94EA-EEBAA1A081E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31C10985-CBF7-4717-A7D6-2594887D7CB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C49886C-B6A0-4D95-8533-329FE5A66F6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0788CF23-3FAF-44C9-9AAA-96E4818A1AEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24AF7001-64D1-4BFB-9280-0BA0FAD97A0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C6E420E-16DA-4FB1-9968-C93E229614FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07469E04-B3D2-41FE-A2E4-E25A977026CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60FF402E-5E4F-414A-A3AB-149548303616\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79E2B875-A270-45C0-A1B1-041264E5B290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C828C8C-7ECB-4167-87A9-0F522C400C66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C2C887F-1EF7-468A-A6AE-440793C78DAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F2F3D7F-D884-4ACD-A103-060F57A9867B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD1FCAAD-7072-45EC-9ACB-08556458BAF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4446224-40E8-4AD0-8197-921D3473E19B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EA159D9-8C7F-4BE5-9093-A21C7D00F7EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B92B68FD-771A-4401-8B1D-B1A252356F62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B933941-0BE3-4EEB-8FDD-2DAA63343EE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D060EF0-B29C-4B54-86A0-FD5CFF7B80BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36F737C1-6011-42D2-9690-CA81EA0A283C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19CA7EB6-D1C9-48D9-A69A-2618800A6CE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CA1F3E5-ED7F-4E4C-AD0D-0EEC542A9E51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED6E3C9B-A661-4B37-B76D-A3F7BD638D4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C909B0-8FB2-4220-AF93-EECB8D650CC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF36BAD0-A762-4F84-BE0B-060FE666ED67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"007337CD-94FB-4ED9-B4A3-9E0EC52D79B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCDFA137-F1FC-46BD-9872-D62671B1434D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E6DBCB3-E912-43A1-914B-5C7CCFAADE25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FCF36E2-0B42-4F23-97D6-9E79ECCA8FAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2C67312-E128-4833-A91E-D7A9F96A7AD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F19F408-FABD-4A68-8CDC-C763F0321FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68A06EC2-E491-4CD5-9904-61A88EBB7FD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"789A8CAE-8D9E-4244-880D-FBE28EC53AED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F901EE11-D0C9-46F6-8316-D8F4F1D50260\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E549F600-B9CE-4843-A772-2DACC528903E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F28E733-87ED-4610-A8EE-BD37BED7685B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DB488DD-D97C-4E21-A055-E6CECBBBC34E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DC12C97-9966-40E2-8B23-B4453EC9EA6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2832E8BF-7AC7-444C-B297-66F770860571\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44AA72FB-E78D-419E-AA82-B0538C6504D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"687C3BF3-D71A-49AD-8A05-EAC07CBCD949\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90AF90D9-16C4-4F8A-9868-3E2823E3445C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C063C53-8970-45B1-85F8-FB2080BF4695\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64596ED7-794A-4D23-987B-D9AD59D48EA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2E52BA6-2F2F-4CD2-A601-5B0ADDE5E23F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FDA48F0-0F35-4A8F-8117-B0B28E00AB95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A561A8E8-79E2-4071-B57D-590C22EF86A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92E46658-60AB-4758-9236-3AC0E6464383\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"207B8FBA-E2FF-485A-9AD9-E604AE0FB903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33F99640-C753-40BE-A0A1-4C2D92E7DB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA1EC6D3-01CD-4CAB-817D-AE2E72FD0D03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F98247B-1839-4676-855B-827A4B6C016B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDBA35BD-1048-4B6E-96B2-1CFF615EB49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6CEEEE2-D6A2-4342-8A73-934093948824\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"979FEE9F-A957-43B6-BB6D-1A851D6FA11C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7AF59D-D05E-47F9-B493-B5CD6781FDDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EF7EC93-0170-45A9-86C7-5460320B2AE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8A7B1C2-D2CE-485A-9376-27E14F3FA05A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5F803AC-DCC7-43FC-BEB3-AA7984E0506C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"560993AA-299D-42B7-B77F-1BD0D2114CCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C582B1C-1DAC-48FD-82DD-7334C10A2175\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7862B0C-2C44-4110-A62A-083116129612\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"048C5996-F719-4338-B148-0DD1C13E02FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0196DA2F-CFA7-44D0-BDF5-37C7403E3B9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B9FF7FB-AB5A-4549-8C15-E69458C649E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CEF6608-B650-4C77-9823-0AD57B3484F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BE6A2D7-901C-45F9-B487-D674047D522E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCFCAC5E-6CF1-4EC1-A24C-688DD1016A96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1ADCB509-5B0E-4592-8B23-EC25A3F79D41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB51691F-089F-4016-B25E-238074B06C0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBAAC728-6A0F-4675-9677-AAF7DD5D38ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB3BFEFD-3D0D-48B0-A5AE-6F3C2D791CE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC7E1AFD-9BCE-4487-A8DE-F9C60529CA7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EA37503-FD3D-4220-933C-234631D6EDEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72992831-2A76-456B-A80C-944BDD8591E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A79C2131-5566-4CC2-B6ED-38E3F6964500\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60BFDAA6-3DFC-4908-BC33-B05BAB462F94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6266056-770A-4E2D-A4FC-F1475257648E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"929AA8F3-8BDF-4614-9806-6D4231735616\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"605D7552-8184-4B11-96FD-FE501A6C97DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3144BBDE-CC96-4408-AA02-ECC3BF902A34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8BA77A-34E3-4B9E-822A-7B7A90D35790\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7165B43-ED22-4714-8FA4-1E201D1BFA69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67CFB133-FAF0-431A-9765-8A9738D6D87C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2975B0F2-DB7C-4257-985A-482ED2725883\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70221E07-3C2E-4A82-8259-AD583EB5CDDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"427DFD78-56CD-43C4-948E-F53AF9D669F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E3E6F5F-6B82-43D9-BD6E-D22F9B991DB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75AD7649-3FEA-4971-9886-6C9312B937A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4EE972C-6BAE-4342-BA01-1D685487F9C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27CDFE3B-C064-49A9-BD43-3F7612257A74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BD0EEC1-D695-41A5-8CD6-9E987A547CC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C35AA9AC-28B3-49C2-A9B5-5D26DFEDB723\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DBF25B8-D474-4C6B-8E45-F57DDC7074E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DF18FD1-6670-4C3C-8000-A079C69D575E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D760EEAF-5CF5-4F25-8FA2-D4F75F4F5A91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"921EB5A5-F911-4FCE-A6F1-C66818B34678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13878C13-1C7C-4B83-AF27-4998E8F659DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"023063E1-2DD7-487C-A8A7-939FAEE666A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77255CE6-D7B7-4B48-993C-7100A1170BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B40AC368-3A14-4EFF-A8D0-7EFB4C83045D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3472AA7B-C0CF-4D65-8A6C-B1D52D27F0CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C07E80D5-70A5-49C9-9044-D683C7ECCFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63668AF4-F29C-4424-8EC5-2F0A5950DD58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E86616FE-0C3F-4984-A364-8A6A9F01DAD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09C1C7CD-538D-4D7A-A81C-10DF5376A479\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5922F749-2B23-44B8-8A46-F31BCAEAD279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C48BBAF-6B27-43D6-B86B-40CD8E7BA056\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D75D0EEB-707C-4C86-A569-E91E9F00BA77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0FB0E20-0243-40A1-8DEF-37150791222E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68CFF26D-8AD3-4179-9E4C-F06D7C858C9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7541572C-229F-4963-B7F0-06EB3323E53B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85DE669C-27FD-4196-8B8C-1DA4EE4C1D6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"479F7C77-D16F-4E40-9026-3EB8422E0401\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A242AC2-9AA6-43FD-90F4-5BF6E80DBB5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04DB08C8-0018-4A8E-A206-097BDDF83B08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7193E85-30BE-42D5-A26B-3F88817F3574\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"446E8515-45FC-4B8B-8D12-60643D64C07F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBBDF6B2-D388-4639-87D8-064AA3F6B6FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00AAB8B6-B614-4EAA-BA90-C5326CB5D07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A371DF9-E224-404F-99C2-C2A4607E62D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F40E356-365D-44B7-8C38-A0C89DDD6D3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3132029-89F8-4359-A0DC-A275785266A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B02F5685-0636-48AB-B222-434CA1F3B336\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51FDD60-88E5-4A86-BB8E-4C2D7EDEFA03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ED4693C-DECF-4434-90C0-56158F102E7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB408A6B-0842-43DA-9180-B0A299FCBCE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6215EBAC-7C75-4647-9970-482120897F1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3357FCAC-B6C4-4E3E-A40B-AB5084A7F9B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B1BD2B6-1AF6-4AD4-94FA-94B453A21908\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D1FD6E8-80EC-461F-9ED1-CE5912399E80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E96F585E-BDEF-45EE-B0AB-94FE23753AC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3279C067-3058-4D46-A739-05404FD0E9B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB4DF0A7-8BC2-48AE-9036-FED6EEC57DF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0855225-F501-486A-BD03-2A86FD252B5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"214C7B0C-C438-4000-9F9B-6D83294243AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C91AA2E-4BB2-49C8-9364-4E363DF42CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA26781F-5A1C-4DA5-835E-D984D697F22B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EEA4222-F25D-4457-80AA-6D05CA918D68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F3E60D1-5CF9-4F96-9EDB-D87F8CF57272\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4D321BC-6B1D-4C71-8E16-5A1319CEFD6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6777AC35-9D1F-4153-94AC-B25627D730E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5F063F4-8994-4E46-BA7B-A12A112009BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D6F2DE5-AF11-439A-8D37-30CB882ECD58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E213DD86-5419-42C8-BF38-7795DDB3C582\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A972291E-5231-439D-873B-2F87BCAF800A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C089CC54-3229-43D7-AA15-73CFA1A43EE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF268D83-C15D-4559-A46F-844E1D9264F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFE97C0D-3EA1-4314-A74A-7845C7778FB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34293F29-F327-4ADD-BF62-78F63F79BB96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"528C0A46-1CC4-4882-985A-0BB41525BC6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"643F3522-A452-4927-944D-532574EC4243\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58F40B78-4DBA-44EE-8420-086789EFF53D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423BFD8F-4B50-43DA-9979-75FD18FBC953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BAD4A68-0481-476F-BBBD-3D515331368C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"838CEB7C-7C4C-416C-86CE-6E8DD47EF25B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC7D021F-3C97-45B3-B1F7-0AC26959F22B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A31AEF3-448D-417B-9589-4BA0A06F2FE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7A1D96F-7FFD-413F-ABCE-4530C3D63040\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDB2B08B-D3C7-4B82-B170-471D6CDEFAE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B8343FE-1320-40AE-A37F-70EF1A4AC4B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD42BA5A-7DA0-409D-8685-E43CF9B61D9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5FF80E9-CF28-4EF6-9CFE-4B500A434674\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7896A6C6-5918-4C27-85AF-6FEEFC7F8FD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"647B77A4-2F49-4989-AF43-961D69037370\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"805B1E33-F279-4303-9DF3-C81039A40C1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B971EA9E-AE5C-4A1D-AD55-8241F7B38C9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE7E0AAE-6539-4024-9055-BE0BAD702143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F1A8828-0765-4799-AD6C-143F45FAAD23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12D34618-1CCA-405B-A49C-EB384A09C2C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"575D6061-66BC-4862-BC84-ECD82D436E2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56B6EE64-1AD4-46B2-BA65-BB6282E56EB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11650B45-0BDA-42BF-AEF3-83B48DD6A71D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD3C92BA-827B-48AF-BBB3-FB60A9053C22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC097E24-F6C9-40D9-95E9-7EFDFA61AFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EB44CA7-DFE6-4B1A-9A63-97AE30017E49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B305EFA-6226-412C-90EE-F0691F2DDDE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F3874FA-63CB-4B5D-8B64-CE920320A4E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0800ED17-50E4-43F3-B46C-591DFA818BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A46B0405-F301-4209-8766-6E12EAFAD157\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F99F9F1F-A967-4884-96CF-4488102DC0A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA9B37AD-4599-425B-B39F-E571F4975266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5A5F1CF-A1E6-45F1-8B09-36566778DB57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"698C8A49-888B-4675-B3B0-25EDE2FD515E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D98F97-8EF4-48B5-84BE-C3CC27031FDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B473D1FA-909B-492E-9C5B-94B0E20E1C0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFD5EA7E-322E-4CE6-89D4-7DB1055C9034\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67836379-4E1A-45CD-9506-7D3F612E47C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B1BBC61-8664-4452-93A7-DDB4D2E4C802\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4F1B50C-FC5F-47F4-87BC-60E1BD3DD1F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"044F0375-DF2F-4D9B-AD7E-473D34165E8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CEE9B72-5C4C-40C0-A8A7-9DF11655DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A0655CA-A88C-4632-9A18-560E3F63B2F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C1454DD-DA51-4CBC-8BB2-09D5AB5777DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6965851-3B29-4C21-9556-97FD731EAA85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52984FD2-44E0-4E91-B290-0376737EEF6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C5D92E2-E718-4247-BA5D-DFE86C0F6AAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF933366-7503-4F8D-B7AA-F6A16210EC37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2DAF5D-5BB7-49C6-8426-8B547505B6FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EABB21D-D021-434B-B147-CAF687097A5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7609424D-95F1-4493-A20C-B1BA4EC6439D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"966DC636-C802-4D9F-8162-652AFB931203\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A75794EB-A5AF-43F0-985F-D9E36F04C6D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31C2CFF0-98FD-4A0D-8949-D554B2FE53D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F9217F-5028-4659-AA8E-F60548DE4D52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AC769DC-CF2E-4A3C-A610-264F024E6279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B2B1CBF-D155-49BC-81A4-4172F177A5C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"370B2B32-519E-4373-8A04-5C5025D688BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83D9B562-C279-4A55-A347-F28FC4F9CD12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A8C2BA0-48A8-4107-8681-A7C34C553D8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1B009DE-A82F-4569-9B42-EC1EC4DA8A40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"683B6E83-37FF-4F9B-915F-059EBB29DB53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E218718F-4BE6-48B0-A204-9DD4A932A654\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB0AB327-B60A-473C-9D36-97766EE62D7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DA249EE-4786-4E27-8787-5E8B88C2AEB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEBD0529-1CF3-44E5-85B3-19A3323C9493\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D664EE97-07EC-410F-94C3-AEAB2C6A627D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D31DB981-03B1-4A84-8D87-CD407C3C149F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CBD155D-89D9-4677-A621-4D7613BE65C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D02BD0D4-FFFD-4355-97D8-170362F10B9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6635781A-2651-4EF2-A5AC-AEEEE63FDE6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DCE6930-760A-48C0-B964-1E3ED6A8517C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E52DE90-DF96-4CE7-B8D1-226BA50E4D09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8EB40E7-9B91-4106-B303-2B70AF395BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAB0D5CD-8AF3-409D-96A7-718641D4B90D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E420B0B-0CD5-41C7-B25A-3DB856055F9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0C295B-0D63-4BE7-830D-D927E00C301C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"605C340D-2220-4669-B827-9009CB099E8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8791879D-2908-4F57-8DB3-6D24100A9108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEBEDBBA-0427-4DE0-BA8D-737DE7DF80E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E823DC5B-98BE-4656-BFBF-3A7018F8F213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64E8D558-ADE0-4358-9C76-7BD77BF23AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7973B3D0-F244-4E26-88F5-A2D9BF2E4503\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68E6BAB9-CBA4-4362-BC82-00D2C5CC6FB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD3F4BFF-3CBE-4E4B-8B29-B203F99CFD8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F5CB567-4F86-4466-BE4D-BFF557ACAE0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A52611B-6583-4660-90D7-C9472728072B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E80C6E89-B57C-47BB-8B95-50C03DFB3B96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9AB685B-FEE1-41EF-A046-1B34619E12A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB9F6724-967A-4AF0-9896-12BF6164B2CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC1116BF-12D7-47CC-98DB-18B200CF9C16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FBB28DE-726B-4AF0-88A5-35987E1E648B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EA1DB22-8FBF-4CF6-AA96-5B68EE28877D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1880E2B8-5E0E-4603-8D17-3ABA43D28179\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FAFBB92-1917-4238-832B-195FBE418271\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91DFDF3F-9A3F-42B8-99A1-A3F76B198358\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8778F972-BF34-482F-9FA7-71A77F6138E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F288BB0-FE7A-4900-B227-BE80E4F4AADF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A8DC53A-90C6-47FE-89F1-A1FE8B1C07A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E16338-A094-4CA9-B77F-6FE42D3B422C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E07AB33-5351-487D-9602-495489C7C0B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22115ED6-1707-4840-B0D1-AD36BC0C75A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C633BC-831F-4CB7-9D62-16693444B216\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CF5EE7E-F41B-44EC-9F69-7963B1BF1FB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DD501E1-E78F-44C6-8A13-C29337B07EBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9085BA0B-B7E2-4908-90C0-B4183891C718\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2267CB8-0EE9-4DBD-AD5F-8A13BB62673C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81971C2F-137A-4F11-8C93-3B99D4CD1B58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98E0BDAC-398E-406B-B2DB-AE049D6E98B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCB66D7E-B465-4A8B-8CBD-7E93CCA2CD6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86AFDE6C-DE58-4C4D-882E-474EF6C3D934\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"950C6BF9-AA47-4287-AC01-D183237490FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2355181D-D8EE-4F80-8280-13D5CBCF4779\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5209343F-66B0-4DC0-9111-E2E64CFF7409\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"720109A6-B79E-48E1-9AE7-7708B154788E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82FF0DBD-AE13-4232-80F7-F4C2E2CC9721\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5E944ED-8C02-46B8-BF95-0CE4C352753B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77AEA3D1-4846-46E2-9B80-20B19F00DC11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1576978F-E93D-4A47-90B6-6A4E3A7DE558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D339FE5-001F-4005-88A5-CFFE37F9B63E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BDABA86-497E-497E-A5BA-46F913A4840A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD886F4C-DB6F-4DDD-9807-8BCBB625C226\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E16912A-7F6A-4A2B-B70F-D1FCD34BC7DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4C454B7-E5F4-4AAE-B577-FD71FA002C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38BE2781-3A06-4D62-AC8B-68B721DA526B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9AE4EA5-B8C8-4AE2-9614-F9DBDB4D79DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA23772-2EB8-4BEE-8703-26D967EC4503\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72DC766A-B1F9-4B83-9F9B-CF603EE476BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA594740-43C5-4F42-BA5B-00CA8AE7BB60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"572B16E2-8118-43A0-9A80-5D96831D55FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FB5C551-BADC-4A3A-93E5-2EBCA0704C51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5383B7A3-1569-4FEB-B299-B87CE8C8A87B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A05BBDE0-6C47-4489-9455-7DA7D230ECA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1789AA69-EA31-44D1-82E6-228E48E18586\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A7D5FF-3B1F-4C64-BB81-7A349765520D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D93A92E9-C8D2-4F6E-A5CA-E8AFFEEC7E13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F0498B3-393A-4C32-B338-E6014B956755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C451F752-6869-4AFA-BAE5-5C9A54427BF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83710FD1-099B-436D-9640-061D515E10BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"517B71CE-6156-40E1-B068-A2B733E205E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11DEEEE5-5055-4CE1-962C-C5F075F4CC02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8718DDAB-3208-48CF-9BCE-54DA1257C16A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE1AA901-E822-4240-9D82-C9311E4F87B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1CDE3DF-8E79-4997-94EB-B517FFCAE55C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A0DE13-EB0B-493B-BC84-3AEB3D454776\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1727697B-1F59-4E29-B036-C32E9076C523\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E69E827C-C0D0-46C7-913A-1C1E02CEAACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2528F3F9-34DC-41DA-8926-382CB3EF5560\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E452C262-5A8D-4D97-BC7F-A4F5FF53A659\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D57BF69-D750-4278-98AA-976B0D28E347\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76ADAE30-6CAD-4F5B-B6F7-C18953144C63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A25D792-E21D-43EE-8B9D-67DE066DE5DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C669783-C058-4B4F-BB9A-84B2C4682247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"159B088B-9A85-4CAA-854A-AA080E528F95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBE74A94-FE8F-4749-A35A-AB7D57E24913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"990AC341-0E67-4A81-87E9-EE3EFD9E847E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53BC18B0-58F1-4477-9978-CA7383C197FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"474992FB-842D-4661-A565-44AF2CD78693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"476E1B79-5342-4895-96D7-E97DFC1F5334\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBD318D5-89A6-4E28-939C-C5B61396806B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"981AD3FF-1D14-4ECD-8B6F-BCEB7F2409AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A32C7E89-32ED-4328-9313-FA7D3DDBDC58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2792EED8-2CBD-478E-BC09-05FE830B3147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97B1AF2F-6E48-4DBD-A60E-3088CA4C3771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E1691D-65B3-45E4-A544-8B29E38D569D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E42F2703-B8AB-410E-AF7B-CD0BE777F061\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31244C94-00A3-499C-A91A-1BEF2FB0E6B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"878FF6E8-8A6D-44CE-9DD1-2C912AB8A193\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5078A95B-2BD8-4A37-A356-F53D1A53CB37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BFE67CD-DE53-4C4E-8245-35902AEFA6E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F231D31-3AAD-4C5D-A225-D2DF94486718\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5998DF5D-E785-45EC-B8D0-1F4EC4F96D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EADFD013-0BFB-427C-98E6-F9E4774DCBC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58620B10-FEA6-456D-B6B5-2745F5DBE82D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8F698B1-D9CF-4FE5-933D-EFCEA3056E3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4858A1F0-97F2-4258-AB98-027BF1EC5117\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C961A8B-EAFD-4F66-9432-BCC0D154ECCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"052DE6CD-A1E7-4E81-B476-66EF451061C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BE1AE1E-6FC0-41D8-857C-C5A99CAF5823\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"751B3AC8-D45E-46B6-83D5-311B693F3C0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9588277A-0B97-4408-9CF7-11271CDAADD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"479FE854-85E5-4ED0-BFAF-2618C9053082\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E048B9BF-77C8-49F7-9F2D-9999F79BA264\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CD16D4D-E816-486D-96F4-5A2BF75B959F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"169C558E-1A83-47D5-A66B-035BD1DD56FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D683E509-3FB2-4175-BCAB-4EB1B5C04958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FCFA915-5445-4732-9F8F-D7561BA4177F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63A9FD98-C22D-48F6-87A1-60791C818A1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85F99F24-1783-4E6E-BE61-04C2E80356ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74CC7EB9-3F59-4C0A-B3A1-984BCCFB25BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85289E4C-C813-4677-867D-EE8E98F4A1A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27C8150F-BEFA-406D-9F0D-E7CB187E26AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E807F90-819F-4103-B1F7-4CE46971BD63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD93203F-71B9-4F87-B5D8-FD273451C8A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E652C74-C48D-4F29-9E85-09325632443F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99158191-3013-4182-8A53-5DFCA1E2C60A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7E39A3E-7EAE-47C9-930B-58A980B73FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFDA54BA-C00D-4890-9B7F-328257607B21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5EFB1E-334C-4B55-8E2E-6AE19B34774D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8260DCA-2F0C-45F7-B35F-D489AF5639F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7778F81B-6D05-4666-B1D4-53DB0EC16858\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DC6706A-61F7-4AA0-B2FF-0FFDF739A644\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EF1B16B-02F2-4ECA-938E-B5CDCFC67816\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C5501D8-1B0D-4F5A-AFD7-C63181D3281F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1751F0CE-A0D3-40E2-8EEC-D31141FE33A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FF9AFA7-BBE8-4229-94CB-5A9596728BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23A777F-68A4-4217-A75A-4D8A27E6451A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CA27DFB-CDD1-4F52-86B3-DB2320A9C7B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"392A4337-11F6-4980-A138-4FDBCAD0EBA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2E9BB67-F1FF-4190-889F-78B965CCE934\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4185A70-5D10-448E-A9AB-AA9D5CDF0FF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35607317-0928-4297-A33E-D44BEE1BBEC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D48323B1-7FEB-451F-A064-23E7CE7F6403\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29EF4E8A-EF37-4DCC-B5D4-DA89AF31DD18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5763189-7980-4A72-92C9-1908FE9E15EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C53ACD49-DA21-4DDE-A0AA-FCCD59D29886\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4326D350-EBC2-48E6-A2C6-0499F6826CEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8594E6FE-B6DB-4343-B3DD-AEC19923DAF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BCADA00-E453-414D-9933-FCB43D21BBC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E62212D9-F707-4A8E-AB2A-A3985E7A4049\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"561755A8-8AAD-4F41-8266-747EFDAF2D55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6F4BB0F-DAF4-479B-B78A-7929C151AA1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A207312E-1D35-4464-A111-22C4C793E146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B16E32-07D5-445B-BAA5-4E4A0881BFC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CF08F6B-2ECB-414C-82D7-C06085BF8B10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21032BE3-74D8-4C3F-B461-158F475B6853\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F9AC992-59B7-44EE-9FF3-567AC48938AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B44B3BFF-649A-4C1E-9564-EFA007FA2BD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C04EDD71-15B3-4085-828C-BB7A43DBDCC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC1BA7AC-989B-4093-841A-C6D5978BF17F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1874F848-B15B-4369-A164-5FA11D2B9AFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E46F934-9765-43ED-88A7-A4778C99A976\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"380A8F4F-7D1F-4F79-B555-E5AE18EF9F5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8D5217E-9520-4FDB-9330-C8DC2CDDAA70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B206674F-1A34-470B-820C-05F9C37792CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63AE2051-9F8E-4477-8E1E-38A1E06AD247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B39281F-990C-4AA3-9287-CCB5BA7E8AC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EDC0FCF-BD22-42AD-8044-9A64215B91CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E0ED8AA-56D8-4CB6-A765-706BE87C9E30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA890C07-7940-4DF4-96FB-8F71A2EFE5C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E95A34F0-0B74-4031-BC9E-CBC93665BE68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD3CF38-0DDD-4C1C-B420-4DE0B1C932CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BB22DF7-15CE-4340-A05F-BD39FCA41F50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BA72DC8-2E4E-453A-A3FB-20F31D32B973\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"758E45B6-7C7A-432D-891D-CB99077AE3B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06B3CDFF-B055-4BB4-98FB-DFF4B2E63A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26D7A401-BCE1-4673-93C9-67F009B75A39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E62119B-2A65-4473-B570-F118614B0ED6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5319E0-909C-4688-AAA6-6A0B5D19FFDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F83F9F9-D2DB-4D40-AD61-29E66B050B45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91BE6238-312E-4CF7-9E74-48CB5603B0FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC09EB6D-7FAC-4B61-83A5-B0DC18D54EB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33BA1BE0-0A78-4E94-A619-35735C913180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FDD838C-8037-49E1-BAB4-C1D7D29BB9D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24CA40FE-80C5-4A20-8219-CEF51F3162FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B10305C5-0C2C-48B7-A0AD-2B24AD722EBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33E8F127-6EAE-4302-BD52-7C3FCCA307D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D675EA9-33E7-45ED-B6A9-7117AD2FEE26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6E468FE-73BE-4B20-B774-58EC7CD20CDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FF6B19B-7D45-44B3-8524-407253B93EEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B803FAD-E54D-49FE-A078-029B8FFBBB98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC511505-ED67-45B4-B76C-56AB750C4408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A430C232-79EB-4264-AE24-41D4A2A5D990\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A9E3D4B-A3DF-4858-8C64-0316B6E57435\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19108672-E1AA-41CC-B86C-061D3721C8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"200D36CF-AEDE-4183-8C54-748E6E5A3218\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CF13A44-5163-4282-8EE8-7DC05499B5E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"827C12CE-D87D-489D-ABA7-BE0405EC33D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16AA78F7-520B-4FFC-838C-DC74FEE8E13F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CB2949C-4699-49EF-83EB-31199E0CE2DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66C169DC-EEFE-4DE6-A3D0-65B606527240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD28227A-8888-43B2-BC41-8D54B49DA58C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7984BAEA-4518-4E17-830E-B34D09648BD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C2214E5-491E-448F-A4B6-A497FB44D722\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AE93013-C262-46A5-8E77-D647881EE632\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85B53CEC-943F-4966-8EC1-CB2C6AD6A15B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEAC04A3-EBE3-406B-B784-A3547162ECE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15720FFE-B2A4-4347-BCD7-DFA6774C0B8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50F46B0E-C746-44B4-B343-E3DCAB4B98DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AE30903-4F75-4D71-A8BB-44D1099E9837\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98311EAA-26C8-4092-8BE5-4E7BEAA68DD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8CF348-811C-4342-ACB9-AFCABCC34331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71998EC5-EC0F-496C-B658-3CD91D824944\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F19B2A-E7A1-4B97-AC40-02B0D3673555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB6387C9-C0A8-4B26-BC62-802775CD0AD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFEB0164-77C2-4EC2-92FD-5FCE246119CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDB20210-337C-4220-8CA1-F4B2BC54EBC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F699569F-4F52-4CC0-90D9-CC4CBC32428A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBAED22B-D097-49C4-ADDF-4B3F3E1262D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACF5C3C2-EE69-4DE7-A76C-C797192EE7A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7756B588-5A63-4508-8BDD-92DB8CB0F4AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"316E26AE-67A5-4E75-8F9B-ECF4A03AED51\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:arm:cortex-a:75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C850453B-CDB1-490D-B551-9AC0B27D8A67\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html\",\"source\":\"secure@intel.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html\",\"source\":\"secure@intel.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html\",\"source\":\"secure@intel.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html\",\"source\":\"secure@intel.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html\",\"source\":\"secure@intel.com\"},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4609\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4611\",\"source\":\"secure@intel.com\"},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4613\",\"source\":\"secure@intel.com\"},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4614\",\"source\":\"secure@intel.com\"},{\"url\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt\",\"source\":\"secure@intel.com\"},{\"url\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt\",\"source\":\"secure@intel.com\"},{\"url\":\"http://www.kb.cert.org/vuls/id/584653\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.securityfocus.com/bid/102378\",\"source\":\"secure@intel.com\"},{\"url\":\"http://www.securityfocus.com/bid/106128\",\"source\":\"secure@intel.com\"},{\"url\":\"http://www.securitytracker.com/id/1040071\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://xenbits.xen.org/xsa/advisory-254.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0292\",\"source\":\"secure@intel.com\"},{\"url\":\"https://access.redhat.com/security/vulnerabilities/speculativeexecution\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cdrdv2.intel.com/v1/dl/getContent/685358\",\"source\":\"secure@intel.com\"},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf\",\"source\":\"secure@intel.com\"},{\"url\":\"https://cert.vde.com/en-us/advisories/vde-2018-002\",\"source\":\"secure@intel.com\"},{\"url\":\"https://cert.vde.com/en-us/advisories/vde-2018-003\",\"source\":\"secure@intel.com\"},{\"url\":\"https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability\",\"source\":\"secure@intel.com\"},{\"url\":\"https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0\",\"source\":\"secure@intel.com\"},{\"url\":\"https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes\",\"source\":\"secure@intel.com\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html\",\"source\":\"secure@intel.com\"},{\"url\":\"https://meltdownattack.com/\",\"source\":\"secure@intel.com\",\"tags\":[\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002\",\"source\":\"secure@intel.com\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"Vendor Advisory\"]},{\"url\":\"https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc\",\"source\":\"secure@intel.com\"},{\"url\":\"https://security.gentoo.org/glsa/201810-06\",\"source\":\"secure@intel.com\"},{\"url\":\"https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180104-0001/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://source.android.com/security/bulletin/2018-04-01\",\"source\":\"secure@intel.com\"},{\"url\":\"https://support.citrix.com/article/CTX231399\",\"source\":\"secure@intel.com\"},{\"url\":\"https://support.citrix.com/article/CTX234679\",\"source\":\"secure@intel.com\"},{\"url\":\"https://support.f5.com/csp/article/K91229003\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us\",\"source\":\"secure@intel.com\"},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us\",\"source\":\"secure@intel.com\"},{\"url\":\"https://support.lenovo.com/us/en/solutions/LEN-18282\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/3522-3/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/3522-4/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/3523-1/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/3540-2/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/3541-2/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/3583-1/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/3597-1/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/3597-2/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/usn/usn-3516-1/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/usn/usn-3522-2/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/usn/usn-3523-2/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/usn/usn-3524-2/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/usn/usn-3525-1/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.debian.org/security/2018/dsa-4078\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.debian.org/security/2018/dsa-4082\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.debian.org/security/2018/dsa-4120\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.kb.cert.org/vuls/id/180049\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.synology.com/support/security/Synology_SA_18_01\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4609\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4611\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4613\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://nvidia.custhelp.com/app/answers/detail/a_id/4614\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kb.cert.org/vuls/id/584653\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.securityfocus.com/bid/102378\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/106128\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1040071\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://xenbits.xen.org/xsa/advisory-254.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0292\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/security/vulnerabilities/speculativeexecution\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cdrdv2.intel.com/v1/dl/getContent/685358\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://cert.vde.com/en-us/advisories/vde-2018-002\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://cert.vde.com/en-us/advisories/vde-2018-003\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://meltdownattack.com/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"Vendor Advisory\"]},{\"url\":\"https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201810-06\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180104-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://source.android.com/security/bulletin/2018-04-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.citrix.com/article/CTX231399\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.citrix.com/article/CTX234679\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.f5.com/csp/article/K91229003\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.lenovo.com/us/en/solutions/LEN-18282\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/3522-3/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/3522-4/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/3523-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/3540-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/3541-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/3583-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/3597-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/3597-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/usn/usn-3516-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/usn/usn-3522-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/usn/usn-3523-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/usn/usn-3524-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/usn/usn-3525-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2018/dsa-4078\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2018/dsa-4082\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2018/dsa-4120\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.kb.cert.org/vuls/id/180049\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.synology.com/support/security/Synology_SA_18_01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
suse-su-2018:0678-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via\n side effects of speculative execution, aka \u0027Spectre\u0027 and \u0027Meltdown\u0027 attacks\n (bsc#1074562, bsc#1068032)\n- CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged\n users to cause a denial of service (out-of-bounds read and QEMU process crash)\n by leveraging improper memory address validation (bsc#1076116).\n- CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest\n privileged users to cause a denial of service (out-of-bounds array access and\n QEMU process crash) via vectors related to negative pitch (bsc#1076180).\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n via crafted page-table stacking (bsc#1061081)\n- CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host\n OS crash) or gain host OS privileges in shadow mode by mapping a certain\n auxiliary page (bsc#1070158).\n- CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS\n crash) or gain host OS privileges by leveraging an incorrect mask for\n reference-count overflow checking in shadow mode (bsc#1070159).\n- CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS\n crash) or gain host OS privileges by leveraging incorrect error handling for\n reference counting in shadow mode (bsc#1070160).\n- CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host\n OS crash) if shadow mode and log-dirty mode are in place, because of an\n incorrect assertion related to M2P (bsc#1070163).\n- Added missing intermediate preemption checks for guest requesting removal of\n memory. This allowed malicious guest administrator to cause denial of service\n due to the high cost of this operation (bsc#1080635).\n- Because of XEN not returning the proper error messages when transitioning\n grant tables from v2 to v1 a malicious guest was able to cause DoS or\n potentially allowed for privilege escalation as well as information leaks\n (bsc#1080662).\n- CVE-2017-5898: The CCID Card device emulator support was vulnerable to an\n integer overflow flaw allowing a privileged user to crash the Qemu process on\n the host resulting in DoS (bsc#1024307)\n- Unprivileged domains could have issued well-timed writes to xenstore which\n conflict with transactions to stall progress of the control domain or driver\n domain, possibly leading to DoS (bsc#1030144, XSA-206).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sleposp3-xen-13511,slessp3-xen-13511",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0678-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0678-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180678-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0678-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003814.html"
},
{
"category": "self",
"summary": "SUSE Bug 1024307",
"url": "https://bugzilla.suse.com/1024307"
},
{
"category": "self",
"summary": "SUSE Bug 1030144",
"url": "https://bugzilla.suse.com/1030144"
},
{
"category": "self",
"summary": "SUSE Bug 1061081",
"url": "https://bugzilla.suse.com/1061081"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1070158",
"url": "https://bugzilla.suse.com/1070158"
},
{
"category": "self",
"summary": "SUSE Bug 1070159",
"url": "https://bugzilla.suse.com/1070159"
},
{
"category": "self",
"summary": "SUSE Bug 1070160",
"url": "https://bugzilla.suse.com/1070160"
},
{
"category": "self",
"summary": "SUSE Bug 1070163",
"url": "https://bugzilla.suse.com/1070163"
},
{
"category": "self",
"summary": "SUSE Bug 1074562",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "self",
"summary": "SUSE Bug 1076116",
"url": "https://bugzilla.suse.com/1076116"
},
{
"category": "self",
"summary": "SUSE Bug 1076180",
"url": "https://bugzilla.suse.com/1076180"
},
{
"category": "self",
"summary": "SUSE Bug 1080635",
"url": "https://bugzilla.suse.com/1080635"
},
{
"category": "self",
"summary": "SUSE Bug 1080662",
"url": "https://bugzilla.suse.com/1080662"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-11334 page",
"url": "https://www.suse.com/security/cve/CVE-2017-11334/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15595 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15595/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17563 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17564 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17565 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17566 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-18030 page",
"url": "https://www.suse.com/security/cve/CVE-2017-18030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5898 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5898/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5683 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5683/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-7540 page",
"url": "https://www.suse.com/security/cve/CVE-2018-7540/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-7541 page",
"url": "https://www.suse.com/security/cve/CVE-2018-7541/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-03-14T17:37:06Z",
"generator": {
"date": "2018-03-14T17:37:06Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0678-1",
"initial_release_date": "2018-03-14T17:37:06Z",
"revision_history": [
{
"date": "2018-03-14T17:37:06Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"product": {
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"product_id": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586"
}
},
{
"category": "product_version",
"name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"product": {
"name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"product_id": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.2.5_21-45.19.1.i586",
"product": {
"name": "xen-libs-4.2.5_21-45.19.1.i586",
"product_id": "xen-libs-4.2.5_21-45.19.1.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.2.5_21-45.19.1.i586",
"product": {
"name": "xen-tools-domU-4.2.5_21-45.19.1.i586",
"product_id": "xen-tools-domU-4.2.5_21-45.19.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.2.5_21-45.19.1.x86_64",
"product": {
"name": "xen-4.2.5_21-45.19.1.x86_64",
"product_id": "xen-4.2.5_21-45.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.2.5_21-45.19.1.x86_64",
"product": {
"name": "xen-doc-html-4.2.5_21-45.19.1.x86_64",
"product_id": "xen-doc-html-4.2.5_21-45.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"product": {
"name": "xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"product_id": "xen-doc-pdf-4.2.5_21-45.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"product": {
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"product_id": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.2.5_21-45.19.1.x86_64",
"product": {
"name": "xen-libs-4.2.5_21-45.19.1.x86_64",
"product_id": "xen-libs-4.2.5_21-45.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"product_id": "xen-libs-32bit-4.2.5_21-45.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.2.5_21-45.19.1.x86_64",
"product": {
"name": "xen-tools-4.2.5_21-45.19.1.x86_64",
"product_id": "xen-tools-4.2.5_21-45.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.2.5_21-45.19.1.x86_64",
"product": {
"name": "xen-tools-domU-4.2.5_21-45.19.1.x86_64",
"product_id": "xen-tools-domU-4.2.5_21-45.19.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Point of Sale 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-pos:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586"
},
"product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586"
},
"product_reference": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.2.5_21-45.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586"
},
"product_reference": "xen-libs-4.2.5_21-45.19.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.2.5_21-45.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586"
},
"product_reference": "xen-tools-domU-4.2.5_21-45.19.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64"
},
"product_reference": "xen-4.2.5_21-45.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64"
},
"product_reference": "xen-doc-html-4.2.5_21-45.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-pdf-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64"
},
"product_reference": "xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586"
},
"product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64"
},
"product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586"
},
"product_reference": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.2.5_21-45.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586"
},
"product_reference": "xen-libs-4.2.5_21-45.19.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64"
},
"product_reference": "xen-libs-4.2.5_21-45.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64"
},
"product_reference": "xen-tools-4.2.5_21-45.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.2.5_21-45.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586"
},
"product_reference": "xen-tools-domU-4.2.5_21-45.19.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.2.5_21-45.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
},
"product_reference": "xen-tools-domU-4.2.5_21-45.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-11334",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-11334"
}
],
"notes": [
{
"category": "general",
"text": "The address_space_write_continue function in exec.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-11334",
"url": "https://www.suse.com/security/cve/CVE-2017-11334"
},
{
"category": "external",
"summary": "SUSE Bug 1048902 for CVE-2017-11334",
"url": "https://bugzilla.suse.com/1048902"
},
{
"category": "external",
"summary": "SUSE Bug 1048920 for CVE-2017-11334",
"url": "https://bugzilla.suse.com/1048920"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "moderate"
}
],
"title": "CVE-2017-11334"
},
{
"cve": "CVE-2017-15595",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15595"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15595",
"url": "https://www.suse.com/security/cve/CVE-2017-15595"
},
{
"category": "external",
"summary": "SUSE Bug 1061081 for CVE-2017-15595",
"url": "https://bugzilla.suse.com/1061081"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-15595",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "important"
}
],
"title": "CVE-2017-15595"
},
{
"cve": "CVE-2017-17563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17563"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17563",
"url": "https://www.suse.com/security/cve/CVE-2017-17563"
},
{
"category": "external",
"summary": "SUSE Bug 1070159 for CVE-2017-17563",
"url": "https://bugzilla.suse.com/1070159"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "moderate"
}
],
"title": "CVE-2017-17563"
},
{
"cve": "CVE-2017-17564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17564"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17564",
"url": "https://www.suse.com/security/cve/CVE-2017-17564"
},
{
"category": "external",
"summary": "SUSE Bug 1070160 for CVE-2017-17564",
"url": "https://bugzilla.suse.com/1070160"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17564",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "moderate"
}
],
"title": "CVE-2017-17564"
},
{
"cve": "CVE-2017-17565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17565"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17565",
"url": "https://www.suse.com/security/cve/CVE-2017-17565"
},
{
"category": "external",
"summary": "SUSE Bug 1070163 for CVE-2017-17565",
"url": "https://bugzilla.suse.com/1070163"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17565",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "moderate"
}
],
"title": "CVE-2017-17565"
},
{
"cve": "CVE-2017-17566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17566"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17566",
"url": "https://www.suse.com/security/cve/CVE-2017-17566"
},
{
"category": "external",
"summary": "SUSE Bug 1070158 for CVE-2017-17566",
"url": "https://bugzilla.suse.com/1070158"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17566",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "moderate"
}
],
"title": "CVE-2017-17566"
},
{
"cve": "CVE-2017-18030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-18030"
}
],
"notes": [
{
"category": "general",
"text": "The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-18030",
"url": "https://www.suse.com/security/cve/CVE-2017-18030"
},
{
"category": "external",
"summary": "SUSE Bug 1076179 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1076179"
},
{
"category": "external",
"summary": "SUSE Bug 1076180 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1076180"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "low"
}
],
"title": "CVE-2017-18030"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-5898",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5898"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in the emulated_apdu_from_guest function in usb/dev-smartcard-reader.c in Quick Emulator (Qemu), when built with the CCID Card device emulator support, allows local users to cause a denial of service (application crash) via a large Application Protocol Data Units (APDU) unit.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5898",
"url": "https://www.suse.com/security/cve/CVE-2017-5898"
},
{
"category": "external",
"summary": "SUSE Bug 1023907 for CVE-2017-5898",
"url": "https://bugzilla.suse.com/1023907"
},
{
"category": "external",
"summary": "SUSE Bug 1024307 for CVE-2017-5898",
"url": "https://bugzilla.suse.com/1024307"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "low"
}
],
"title": "CVE-2017-5898"
},
{
"cve": "CVE-2018-5683",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5683"
}
],
"notes": [
{
"category": "general",
"text": "The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5683",
"url": "https://www.suse.com/security/cve/CVE-2018-5683"
},
{
"category": "external",
"summary": "SUSE Bug 1076114 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1076114"
},
{
"category": "external",
"summary": "SUSE Bug 1076116 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1076116"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "moderate"
}
],
"title": "CVE-2018-5683"
},
{
"cve": "CVE-2018-7540",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-7540"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (host OS CPU hang) via non-preemptable L3/L4 pagetable freeing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-7540",
"url": "https://www.suse.com/security/cve/CVE-2018-7540"
},
{
"category": "external",
"summary": "SUSE Bug 1080635 for CVE-2018-7540",
"url": "https://bugzilla.suse.com/1080635"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-7540",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "moderate"
}
],
"title": "CVE-2018-7540"
},
{
"cve": "CVE-2018-7541",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-7541"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.10.x allowing guest OS users to cause a denial of service (hypervisor crash) or gain privileges by triggering a grant-table transition from v2 to v1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-7541",
"url": "https://www.suse.com/security/cve/CVE-2018-7541"
},
{
"category": "external",
"summary": "SUSE Bug 1080662 for CVE-2018-7541",
"url": "https://bugzilla.suse.com/1080662"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-7541",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.14-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.14-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.19.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.19.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-14T17:37:06Z",
"details": "important"
}
],
"title": "CVE-2018-7541"
}
]
}
suse-su-2018:1658-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2018-3639: Prevent attackers with local user access from extracting information via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4 (bsc#1092631).\n- CVE-2017-5753,CVE-2017-5715,CVE-2017-5754: Improved Spectre v2 mitigations (bsc#1074562).\n ",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-SERVER-12-2018-1129",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1658-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:1658-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181658-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:1658-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004182.html"
},
{
"category": "self",
"summary": "SUSE Bug 1074562",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "self",
"summary": "SUSE Bug 1092631",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-3639 page",
"url": "https://www.suse.com/security/cve/CVE-2018-3639/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-06-12T15:36:05Z",
"generator": {
"date": "2018-06-12T15:36:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:1658-1",
"initial_release_date": "2018-06-12T15:36:05Z",
"revision_history": [
{
"date": "2018-06-12T15:36:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.4.4_32-22.68.1.x86_64",
"product": {
"name": "xen-4.4.4_32-22.68.1.x86_64",
"product_id": "xen-4.4.4_32-22.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.4.4_32-22.68.1.x86_64",
"product": {
"name": "xen-doc-html-4.4.4_32-22.68.1.x86_64",
"product_id": "xen-doc-html-4.4.4_32-22.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"product": {
"name": "xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"product_id": "xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.4.4_32-22.68.1.x86_64",
"product": {
"name": "xen-libs-4.4.4_32-22.68.1.x86_64",
"product_id": "xen-libs-4.4.4_32-22.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"product_id": "xen-libs-32bit-4.4.4_32-22.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.4.4_32-22.68.1.x86_64",
"product": {
"name": "xen-tools-4.4.4_32-22.68.1.x86_64",
"product_id": "xen-tools-4.4.4_32-22.68.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.4.4_32-22.68.1.x86_64",
"product": {
"name": "xen-tools-domU-4.4.4_32-22.68.1.x86_64",
"product_id": "xen-tools-domU-4.4.4_32-22.68.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.4.4_32-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64"
},
"product_reference": "xen-4.4.4_32-22.68.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.4.4_32-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64"
},
"product_reference": "xen-doc-html-4.4.4_32-22.68.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64"
},
"product_reference": "xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.4.4_32-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64"
},
"product_reference": "xen-libs-4.4.4_32-22.68.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.4.4_32-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.4.4_32-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64"
},
"product_reference": "xen-tools-4.4.4_32-22.68.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.4.4_32-22.68.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
},
"product_reference": "xen-tools-domU-4.4.4_32-22.68.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T15:36:05Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T15:36:05Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T15:36:05Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2018-3639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-3639"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-3639",
"url": "https://www.suse.com/security/cve/CVE-2018-3639"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1085235 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085235"
},
{
"category": "external",
"summary": "SUSE Bug 1085308 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085308"
},
{
"category": "external",
"summary": "SUSE Bug 1087078 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092631 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "external",
"summary": "SUSE Bug 1092885 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092885"
},
{
"category": "external",
"summary": "SUSE Bug 1094912 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1094912"
},
{
"category": "external",
"summary": "SUSE Bug 1098813 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1098813"
},
{
"category": "external",
"summary": "SUSE Bug 1100394 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1100394"
},
{
"category": "external",
"summary": "SUSE Bug 1102640 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1102640"
},
{
"category": "external",
"summary": "SUSE Bug 1105412 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1105412"
},
{
"category": "external",
"summary": "SUSE Bug 1111963 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1111963"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172781"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172782"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172783"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_32_k3.12.61_52.133-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_32-22.68.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_32-22.68.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-12T15:36:05Z",
"details": "moderate"
}
],
"title": "CVE-2018-3639"
}
]
}
suse-su-2018:1603-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2018-3639: Prevent attackers with local user access from extracting information via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4 (bsc#1092631).\n- CVE-2017-5753,CVE-2017-5715,CVE-2017-5754: Improved Spectre v2 mitigations (bsc#1074562).\n\nbsc#1027519\n ",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sdksp4-xen-13647,slessp4-xen-13647",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1603-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:1603-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181603-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:1603-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004168.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1074562",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "self",
"summary": "SUSE Bug 1092631",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-3639 page",
"url": "https://www.suse.com/security/cve/CVE-2018-3639/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-06-08T10:36:09Z",
"generator": {
"date": "2018-06-08T10:36:09Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:1603-1",
"initial_release_date": "2018-06-08T10:36:09Z",
"revision_history": [
{
"date": "2018-06-08T10:36:09Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.4.4_32-61.29.2.i586",
"product": {
"name": "xen-devel-4.4.4_32-61.29.2.i586",
"product_id": "xen-devel-4.4.4_32-61.29.2.i586"
}
},
{
"category": "product_version",
"name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"product": {
"name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"product_id": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586"
}
},
{
"category": "product_version",
"name": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"product": {
"name": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"product_id": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.4.4_32-61.29.2.i586",
"product": {
"name": "xen-libs-4.4.4_32-61.29.2.i586",
"product_id": "xen-libs-4.4.4_32-61.29.2.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.4.4_32-61.29.2.i586",
"product": {
"name": "xen-tools-domU-4.4.4_32-61.29.2.i586",
"product_id": "xen-tools-domU-4.4.4_32-61.29.2.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.4.4_32-61.29.2.x86_64",
"product": {
"name": "xen-devel-4.4.4_32-61.29.2.x86_64",
"product_id": "xen-devel-4.4.4_32-61.29.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-4.4.4_32-61.29.2.x86_64",
"product": {
"name": "xen-4.4.4_32-61.29.2.x86_64",
"product_id": "xen-4.4.4_32-61.29.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.4.4_32-61.29.2.x86_64",
"product": {
"name": "xen-doc-html-4.4.4_32-61.29.2.x86_64",
"product_id": "xen-doc-html-4.4.4_32-61.29.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"product": {
"name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"product_id": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.4.4_32-61.29.2.x86_64",
"product": {
"name": "xen-libs-4.4.4_32-61.29.2.x86_64",
"product_id": "xen-libs-4.4.4_32-61.29.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"product": {
"name": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"product_id": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.4.4_32-61.29.2.x86_64",
"product": {
"name": "xen-tools-4.4.4_32-61.29.2.x86_64",
"product_id": "xen-tools-4.4.4_32-61.29.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"product": {
"name": "xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"product_id": "xen-tools-domU-4.4.4_32-61.29.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.4.4_32-61.29.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586"
},
"product_reference": "xen-devel-4.4.4_32-61.29.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-devel-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-doc-html-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586"
},
"product_reference": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64"
},
"product_reference": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586"
},
"product_reference": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.4.4_32-61.29.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586"
},
"product_reference": "xen-libs-4.4.4_32-61.29.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-libs-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-tools-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.4.4_32-61.29.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586"
},
"product_reference": "xen-tools-domU-4.4.4_32-61.29.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-doc-html-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586"
},
"product_reference": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64"
},
"product_reference": "xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586"
},
"product_reference": "xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.4.4_32-61.29.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586"
},
"product_reference": "xen-libs-4.4.4_32-61.29.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-libs-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-tools-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.4.4_32-61.29.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586"
},
"product_reference": "xen-tools-domU-4.4.4_32-61.29.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.4.4_32-61.29.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64"
},
"product_reference": "xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-08T10:36:09Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-08T10:36:09Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-08T10:36:09Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2018-3639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-3639"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-3639",
"url": "https://www.suse.com/security/cve/CVE-2018-3639"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1085235 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085235"
},
{
"category": "external",
"summary": "SUSE Bug 1085308 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085308"
},
{
"category": "external",
"summary": "SUSE Bug 1087078 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092631 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "external",
"summary": "SUSE Bug 1092885 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092885"
},
{
"category": "external",
"summary": "SUSE Bug 1094912 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1094912"
},
{
"category": "external",
"summary": "SUSE Bug 1098813 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1098813"
},
{
"category": "external",
"summary": "SUSE Bug 1100394 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1100394"
},
{
"category": "external",
"summary": "SUSE Bug 1102640 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1102640"
},
{
"category": "external",
"summary": "SUSE Bug 1105412 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1105412"
},
{
"category": "external",
"summary": "SUSE Bug 1111963 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1111963"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172781"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172782"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172783"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_32_3.0.101_108.52-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_32_3.0.101_108.52-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_32-61.29.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_32-61.29.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-08T10:36:09Z",
"details": "moderate"
}
],
"title": "CVE-2018-3639"
}
]
}
suse-su-2018:0031-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 12 SP1 LTSS kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753 / \u0027SpectreAttack\u0027: Local attackers on systems with modern\n CPUs featuring deep instruction pipelining could use attacker\n controllable speculative execution over code patterns in the Linux\n Kernel to leak content from otherwise not readable memory in the same\n address space, allowing retrieval of passwords, cryptographic keys\n and other secrets.\n\n This problem is mitigated by adding speculative fencing on affected\n code paths throughout the Linux kernel.\n\n This issue is addressed for the x86_64, IBM Power and IBM zSeries\n architecture.\n\n- CVE-2017-5715 / \u0027SpectreAttack\u0027: Local attackers on systems with modern\n CPUs featuring branch prediction could use mispredicted branches to\n speculatively execute code patterns that in turn could be made to\n leak other non-readable content in the same address space, an attack\n similar to CVE-2017-5753.\n\n This problem is mitigated by disabling predictive branches, depending\n on CPU architecture either by firmware updates and/or fixes in the\n user-kernel privilege boundaries.\n\n This is done with help of Linux Kernel fixes on the Intel/AMD x86_64\n and IBM zSeries architectures. On x86_64, this requires also updates\n of the CPU microcode packages, delivered in seperate updates.\n\n For IBM Power and zSeries the required firmware updates are supplied\n over regular channels by IBM.\n\n As this feature can have a performance impact, it can be disabled\n using the \u0027nospec\u0027 kernel commandline option.\n\n- CVE-2017-5754 / \u0027MeltdownAttack\u0027: Local attackers on systems with\n modern CPUs featuring deep instruction pipelining could use code\n patterns in userspace to speculative executive code that would read\n otherwise read protected memory, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by unmapping the Linux Kernel from the user\n address space during user code execution, following a approach called\n \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n This update does this on the x86_64 architecture, it is not required\n on the IBM zSeries architecture.\n\n This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or\n \u0027nopti\u0027 commandline options.\n\nThe following security bugs were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer. (bnc#1072876).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-17449: The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, did not restrict observations of Netlink messages to a single net namespace, which allowed local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system (bnc#1071694).\n- CVE-2017-17448: net/netfilter/nfnetlink_cthelper.c in the Linux kernel did not require the CAP_NET_ADMIN capability for new, get, and del operations, which allowed local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces (bnc#1071693).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n\nThe following non-security bugs were fixed:\n\n- alsa: timer: Fix ioctl_lock mutex deadlock (bsc#1067678).\n- audit: Fix use after free in audit_remove_watch_rule() (bsc#1045205).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- fs: prevent speculative execution (bnc#1068032).\n- kaiser: make kernel_stack user-mapped\n- kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422)\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Convert cmp to cmpd in idle enter sequence (bsc#1070781).\n- powerpc/powernv: Remove OPAL v1 takeover (bsc#1070781).\n- powerpc/vdso64: Use double word compare on pointers (bsc#1070781).\n- ptrace: Add a new thread access check (bsc#1068032).\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier.\n- s390/spinlock: add ppa to system call path.\n- uas: Only complain about missing sg if all other checks succeed (bsc#1071074).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-OpenStack-Cloud-6-2018-24,SUSE-SLE-Module-Public-Cloud-12-2018-24,SUSE-SLE-SAP-12-SP1-2018-24,SUSE-SLE-SERVER-12-SP1-2018-24",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0031-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0031-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180031-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0031-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003573.html"
},
{
"category": "self",
"summary": "SUSE Bug 1012422",
"url": "https://bugzilla.suse.com/1012422"
},
{
"category": "self",
"summary": "SUSE Bug 1045205",
"url": "https://bugzilla.suse.com/1045205"
},
{
"category": "self",
"summary": "SUSE Bug 1050231",
"url": "https://bugzilla.suse.com/1050231"
},
{
"category": "self",
"summary": "SUSE Bug 1066569",
"url": "https://bugzilla.suse.com/1066569"
},
{
"category": "self",
"summary": "SUSE Bug 1066693",
"url": "https://bugzilla.suse.com/1066693"
},
{
"category": "self",
"summary": "SUSE Bug 1067678",
"url": "https://bugzilla.suse.com/1067678"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1068671",
"url": "https://bugzilla.suse.com/1068671"
},
{
"category": "self",
"summary": "SUSE Bug 1070771",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "self",
"summary": "SUSE Bug 1070781",
"url": "https://bugzilla.suse.com/1070781"
},
{
"category": "self",
"summary": "SUSE Bug 1071074",
"url": "https://bugzilla.suse.com/1071074"
},
{
"category": "self",
"summary": "SUSE Bug 1071470",
"url": "https://bugzilla.suse.com/1071470"
},
{
"category": "self",
"summary": "SUSE Bug 1071693",
"url": "https://bugzilla.suse.com/1071693"
},
{
"category": "self",
"summary": "SUSE Bug 1071694",
"url": "https://bugzilla.suse.com/1071694"
},
{
"category": "self",
"summary": "SUSE Bug 1071695",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "self",
"summary": "SUSE Bug 1072561",
"url": "https://bugzilla.suse.com/1072561"
},
{
"category": "self",
"summary": "SUSE Bug 1072876",
"url": "https://bugzilla.suse.com/1072876"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-11600 page",
"url": "https://www.suse.com/security/cve/CVE-2017-11600/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13167 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13167/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15115 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15868 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16534 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16534/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16538 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16538/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17448 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17449 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17450 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17558 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8824 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8824/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2018-01-05T15:16:16Z",
"generator": {
"date": "2018-01-05T15:16:16Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0031-1",
"initial_release_date": "2018-01-05T15:16:16Z",
"revision_history": [
{
"date": "2018-01-05T15:16:16Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-3.12.74-60.64.69.1.noarch",
"product": {
"name": "kernel-devel-3.12.74-60.64.69.1.noarch",
"product_id": "kernel-devel-3.12.74-60.64.69.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-3.12.74-60.64.69.1.noarch",
"product": {
"name": "kernel-macros-3.12.74-60.64.69.1.noarch",
"product_id": "kernel-macros-3.12.74-60.64.69.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-3.12.74-60.64.69.1.noarch",
"product": {
"name": "kernel-source-3.12.74-60.64.69.1.noarch",
"product_id": "kernel-source-3.12.74-60.64.69.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.12.74-60.64.69.1.ppc64le",
"product": {
"name": "kernel-default-3.12.74-60.64.69.1.ppc64le",
"product_id": "kernel-default-3.12.74-60.64.69.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"product": {
"name": "kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"product_id": "kernel-default-base-3.12.74-60.64.69.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"product": {
"name": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"product_id": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.12.74-60.64.69.1.ppc64le",
"product": {
"name": "kernel-syms-3.12.74-60.64.69.1.ppc64le",
"product_id": "kernel-syms-3.12.74-60.64.69.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.12.74-60.64.69.1.s390x",
"product": {
"name": "kernel-default-3.12.74-60.64.69.1.s390x",
"product_id": "kernel-default-3.12.74-60.64.69.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.12.74-60.64.69.1.s390x",
"product": {
"name": "kernel-default-base-3.12.74-60.64.69.1.s390x",
"product_id": "kernel-default-base-3.12.74-60.64.69.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.12.74-60.64.69.1.s390x",
"product": {
"name": "kernel-default-devel-3.12.74-60.64.69.1.s390x",
"product_id": "kernel-default-devel-3.12.74-60.64.69.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-3.12.74-60.64.69.1.s390x",
"product": {
"name": "kernel-default-man-3.12.74-60.64.69.1.s390x",
"product_id": "kernel-default-man-3.12.74-60.64.69.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.12.74-60.64.69.1.s390x",
"product": {
"name": "kernel-syms-3.12.74-60.64.69.1.s390x",
"product_id": "kernel-syms-3.12.74-60.64.69.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.12.74-60.64.69.1.x86_64",
"product": {
"name": "kernel-default-3.12.74-60.64.69.1.x86_64",
"product_id": "kernel-default-3.12.74-60.64.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.12.74-60.64.69.1.x86_64",
"product": {
"name": "kernel-default-base-3.12.74-60.64.69.1.x86_64",
"product_id": "kernel-default-base-3.12.74-60.64.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"product": {
"name": "kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"product_id": "kernel-default-devel-3.12.74-60.64.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.12.74-60.64.69.1.x86_64",
"product": {
"name": "kernel-syms-3.12.74-60.64.69.1.x86_64",
"product_id": "kernel-syms-3.12.74-60.64.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.12.74-60.64.69.1.x86_64",
"product": {
"name": "kernel-xen-3.12.74-60.64.69.1.x86_64",
"product_id": "kernel-xen-3.12.74-60.64.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"product": {
"name": "kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"product_id": "kernel-xen-base-3.12.74-60.64.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"product": {
"name": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"product_id": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"product": {
"name": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"product_id": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"product": {
"name": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"product_id": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.12.74-60.64.69.1.x86_64",
"product": {
"name": "kernel-ec2-3.12.74-60.64.69.1.x86_64",
"product_id": "kernel-ec2-3.12.74-60.64.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"product": {
"name": "kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"product_id": "kernel-ec2-devel-3.12.74-60.64.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"product": {
"name": "kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"product_id": "kernel-ec2-extra-3.12.74-60.64.69.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 6",
"product": {
"name": "SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud:6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 12",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-default-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-default-base-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-3.12.74-60.64.69.1.noarch as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch"
},
"product_reference": "kernel-devel-3.12.74-60.64.69.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-3.12.74-60.64.69.1.noarch as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch"
},
"product_reference": "kernel-macros-3.12.74-60.64.69.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.12.74-60.64.69.1.noarch as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch"
},
"product_reference": "kernel-source-3.12.74-60.64.69.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-syms-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-xen-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64"
},
"product_reference": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
},
"product_reference": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-ec2-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-extra-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le"
},
"product_reference": "kernel-default-3.12.74-60.64.69.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-default-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le"
},
"product_reference": "kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-default-base-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le"
},
"product_reference": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-3.12.74-60.64.69.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch"
},
"product_reference": "kernel-devel-3.12.74-60.64.69.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-3.12.74-60.64.69.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch"
},
"product_reference": "kernel-macros-3.12.74-60.64.69.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.12.74-60.64.69.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch"
},
"product_reference": "kernel-source-3.12.74-60.64.69.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le"
},
"product_reference": "kernel-syms-3.12.74-60.64.69.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-syms-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-xen-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64"
},
"product_reference": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
},
"product_reference": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le"
},
"product_reference": "kernel-default-3.12.74-60.64.69.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.12.74-60.64.69.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x"
},
"product_reference": "kernel-default-3.12.74-60.64.69.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-default-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le"
},
"product_reference": "kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.12.74-60.64.69.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x"
},
"product_reference": "kernel-default-base-3.12.74-60.64.69.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-default-base-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le"
},
"product_reference": "kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.12.74-60.64.69.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x"
},
"product_reference": "kernel-default-devel-3.12.74-60.64.69.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-3.12.74-60.64.69.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x"
},
"product_reference": "kernel-default-man-3.12.74-60.64.69.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-3.12.74-60.64.69.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch"
},
"product_reference": "kernel-devel-3.12.74-60.64.69.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-3.12.74-60.64.69.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch"
},
"product_reference": "kernel-macros-3.12.74-60.64.69.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.12.74-60.64.69.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch"
},
"product_reference": "kernel-source-3.12.74-60.64.69.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.12.74-60.64.69.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le"
},
"product_reference": "kernel-syms-3.12.74-60.64.69.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.12.74-60.64.69.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x"
},
"product_reference": "kernel-syms-3.12.74-60.64.69.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-syms-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-xen-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64"
},
"product_reference": "kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
},
"product_reference": "kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-11600",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-11600"
}
],
"notes": [
{
"category": "general",
"text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-11600",
"url": "https://www.suse.com/security/cve/CVE-2017-11600"
},
{
"category": "external",
"summary": "SUSE Bug 1050231 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1050231"
},
{
"category": "external",
"summary": "SUSE Bug 1096564 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1096564"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "important"
}
],
"title": "CVE-2017-11600"
},
{
"cve": "CVE-2017-13167",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13167"
}
],
"notes": [
{
"category": "general",
"text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13167",
"url": "https://www.suse.com/security/cve/CVE-2017-13167"
},
{
"category": "external",
"summary": "SUSE Bug 1072876 for CVE-2017-13167",
"url": "https://bugzilla.suse.com/1072876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "low"
}
],
"title": "CVE-2017-13167"
},
{
"cve": "CVE-2017-15115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15115"
}
],
"notes": [
{
"category": "general",
"text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15115",
"url": "https://www.suse.com/security/cve/CVE-2017-15115"
},
{
"category": "external",
"summary": "SUSE Bug 1068671 for CVE-2017-15115",
"url": "https://bugzilla.suse.com/1068671"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15115",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "moderate"
}
],
"title": "CVE-2017-15115"
},
{
"cve": "CVE-2017-15868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15868"
}
],
"notes": [
{
"category": "general",
"text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15868",
"url": "https://www.suse.com/security/cve/CVE-2017-15868"
},
{
"category": "external",
"summary": "SUSE Bug 1071470 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1071470"
},
{
"category": "external",
"summary": "SUSE Bug 1071471 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1071471"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "important"
}
],
"title": "CVE-2017-15868"
},
{
"cve": "CVE-2017-16534",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16534"
}
],
"notes": [
{
"category": "general",
"text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16534",
"url": "https://www.suse.com/security/cve/CVE-2017-16534"
},
{
"category": "external",
"summary": "SUSE Bug 1066693 for CVE-2017-16534",
"url": "https://bugzilla.suse.com/1066693"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16534",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "moderate"
}
],
"title": "CVE-2017-16534"
},
{
"cve": "CVE-2017-16538",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16538"
}
],
"notes": [
{
"category": "general",
"text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16538",
"url": "https://www.suse.com/security/cve/CVE-2017-16538"
},
{
"category": "external",
"summary": "SUSE Bug 1066569 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1066569"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "moderate"
}
],
"title": "CVE-2017-16538"
},
{
"cve": "CVE-2017-17448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17448"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17448",
"url": "https://www.suse.com/security/cve/CVE-2017-17448"
},
{
"category": "external",
"summary": "SUSE Bug 1071693 for CVE-2017-17448",
"url": "https://bugzilla.suse.com/1071693"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "moderate"
}
],
"title": "CVE-2017-17448"
},
{
"cve": "CVE-2017-17449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17449"
}
],
"notes": [
{
"category": "general",
"text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17449",
"url": "https://www.suse.com/security/cve/CVE-2017-17449"
},
{
"category": "external",
"summary": "SUSE Bug 1071694 for CVE-2017-17449",
"url": "https://bugzilla.suse.com/1071694"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "moderate"
}
],
"title": "CVE-2017-17449"
},
{
"cve": "CVE-2017-17450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17450"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17450",
"url": "https://www.suse.com/security/cve/CVE-2017-17450"
},
{
"category": "external",
"summary": "SUSE Bug 1071695 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "external",
"summary": "SUSE Bug 1074033 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1074033"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "moderate"
}
],
"title": "CVE-2017-17450"
},
{
"cve": "CVE-2017-17558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17558"
}
],
"notes": [
{
"category": "general",
"text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17558",
"url": "https://www.suse.com/security/cve/CVE-2017-17558"
},
{
"category": "external",
"summary": "SUSE Bug 1072561 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1072561"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "moderate"
}
],
"title": "CVE-2017-17558"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-8824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8824"
}
],
"notes": [
{
"category": "general",
"text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8824",
"url": "https://www.suse.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "SUSE Bug 1070771 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "external",
"summary": "SUSE Bug 1076734 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1076734"
},
{
"category": "external",
"summary": "SUSE Bug 1092904 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1092904"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.s390x",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.69.1.noarch",
"SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.69.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-default-1-2.3.1.x86_64",
"SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_69-xen-1-2.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-05T15:16:16Z",
"details": "important"
}
],
"title": "CVE-2017-8824"
}
]
}
suse-su-2018:0115-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 12 GA LTSS kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753 / \u0027SpectreAttack\u0027: Local attackers on systems with modern\n CPUs featuring deep instruction pipelining could use attacker\n controllable speculative execution over code patterns in the Linux\n Kernel to leak content from otherwise not readable memory in the same\n address space, allowing retrieval of passwords, cryptographic keys\n and other secrets.\n\n This problem is mitigated by adding speculative fencing on affected\n code paths throughout the Linux kernel.\n\n This issue is addressed for the x86_64, the IBM Power and IBM zSeries\n architecture.\n\n- CVE-2017-5715 / \u0027SpectreAttack\u0027: Local attackers on systems with modern\n CPUs featuring branch prediction could use mispredicted branches to\n speculatively execute code patterns that in turn could be made to\n leak other non-readable content in the same address space, an attack\n similar to CVE-2017-5753.\n\n This problem is mitigated by disabling predictive branches, depending\n on CPU architecture either by firmware updates and/or fixes in the\n user-kernel privilege boundaries.\n\n This is done with help of Linux Kernel fixes on the Intel/AMD x86_64\n and IBM zSeries architectures. On x86_64, this requires also updates\n of the CPU microcode packages, delivered in seperate updates.\n\n For IBM Power and zSeries the required firmware updates are supplied\n over regular channels by IBM.\n\n As this feature can have a performance impact, it can be disabled\n using the \u0027nospec\u0027 kernel commandline option.\n\n- CVE-2017-5754 / \u0027MeltdownAttack\u0027: Local attackers on systems with\n modern CPUs featuring deep instruction pipelining could use code\n patterns in userspace to speculative executive code that would read\n otherwise read protected memory, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by unmapping the Linux Kernel from the user\n address space during user code execution, following a approach called\n \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n This update does this on the x86_64 architecture, it is not required\n on the IBM zSeries architecture.\n\n This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or\n \u0027nopti\u0027 commandline options.\n\nThe following security bugs were fixed:\n\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer. (bnc#1072876).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-17449: The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, did not restrict observations of Netlink messages to a single net namespace, which allowed local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system (bnc#1071694).\n- CVE-2017-17448: net/netfilter/nfnetlink_cthelper.c in the Linux kernel did not require the CAP_NET_ADMIN capability for new, get, and del operations, which allowed local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces (bnc#1071693).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n\nThe following non-security bugs were fixed:\n\n- kvm: svm: Do not intercept new speculative control MSRs (bsc#1068032).\n- audit: Fix use after free in audit_remove_watch_rule() (bsc#1045205).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- fs: prevent speculative execution (bnc#1068032).\n- kaiser: make kernel_stack user-mapped\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Convert cmp to cmpd in idle enter sequence (bsc#1070781).\n- powerpc/vdso64: Use double word compare on pointers (bsc#1070781). Conflicts: \tseries.conf\n- ptrace: Add a new thread access check (bsc#1068032).\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier.\n- s390/spinlock: add ppa to system call path.\n- uas: Only complain about missing sg if all other checks succeed (bsc#1071074).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Module-Public-Cloud-12-2018-83,SUSE-SLE-SERVER-12-2018-83",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0115-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0115-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180115-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0115-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003602.html"
},
{
"category": "self",
"summary": "SUSE Bug 1045205",
"url": "https://bugzilla.suse.com/1045205"
},
{
"category": "self",
"summary": "SUSE Bug 1050231",
"url": "https://bugzilla.suse.com/1050231"
},
{
"category": "self",
"summary": "SUSE Bug 1066569",
"url": "https://bugzilla.suse.com/1066569"
},
{
"category": "self",
"summary": "SUSE Bug 1066693",
"url": "https://bugzilla.suse.com/1066693"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1068671",
"url": "https://bugzilla.suse.com/1068671"
},
{
"category": "self",
"summary": "SUSE Bug 1070771",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "self",
"summary": "SUSE Bug 1070781",
"url": "https://bugzilla.suse.com/1070781"
},
{
"category": "self",
"summary": "SUSE Bug 1071074",
"url": "https://bugzilla.suse.com/1071074"
},
{
"category": "self",
"summary": "SUSE Bug 1071470",
"url": "https://bugzilla.suse.com/1071470"
},
{
"category": "self",
"summary": "SUSE Bug 1071693",
"url": "https://bugzilla.suse.com/1071693"
},
{
"category": "self",
"summary": "SUSE Bug 1071694",
"url": "https://bugzilla.suse.com/1071694"
},
{
"category": "self",
"summary": "SUSE Bug 1071695",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "self",
"summary": "SUSE Bug 1072561",
"url": "https://bugzilla.suse.com/1072561"
},
{
"category": "self",
"summary": "SUSE Bug 1072876",
"url": "https://bugzilla.suse.com/1072876"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-11600 page",
"url": "https://www.suse.com/security/cve/CVE-2017-11600/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13167 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13167/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15115 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15868 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16534 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16534/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16538 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16538/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17448 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17449 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17450 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17558 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8824 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8824/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2018-01-16T16:22:02Z",
"generator": {
"date": "2018-01-16T16:22:02Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0115-1",
"initial_release_date": "2018-01-16T16:22:02Z",
"revision_history": [
{
"date": "2018-01-16T16:22:02Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-3.12.61-52.111.1.noarch",
"product": {
"name": "kernel-devel-3.12.61-52.111.1.noarch",
"product_id": "kernel-devel-3.12.61-52.111.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-3.12.61-52.111.1.noarch",
"product": {
"name": "kernel-macros-3.12.61-52.111.1.noarch",
"product_id": "kernel-macros-3.12.61-52.111.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-3.12.61-52.111.1.noarch",
"product": {
"name": "kernel-source-3.12.61-52.111.1.noarch",
"product_id": "kernel-source-3.12.61-52.111.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.12.61-52.111.1.ppc64le",
"product": {
"name": "kernel-default-3.12.61-52.111.1.ppc64le",
"product_id": "kernel-default-3.12.61-52.111.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.12.61-52.111.1.ppc64le",
"product": {
"name": "kernel-default-base-3.12.61-52.111.1.ppc64le",
"product_id": "kernel-default-base-3.12.61-52.111.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.12.61-52.111.1.ppc64le",
"product": {
"name": "kernel-default-devel-3.12.61-52.111.1.ppc64le",
"product_id": "kernel-default-devel-3.12.61-52.111.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.12.61-52.111.1.ppc64le",
"product": {
"name": "kernel-syms-3.12.61-52.111.1.ppc64le",
"product_id": "kernel-syms-3.12.61-52.111.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.12.61-52.111.1.s390x",
"product": {
"name": "kernel-default-3.12.61-52.111.1.s390x",
"product_id": "kernel-default-3.12.61-52.111.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.12.61-52.111.1.s390x",
"product": {
"name": "kernel-default-base-3.12.61-52.111.1.s390x",
"product_id": "kernel-default-base-3.12.61-52.111.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.12.61-52.111.1.s390x",
"product": {
"name": "kernel-default-devel-3.12.61-52.111.1.s390x",
"product_id": "kernel-default-devel-3.12.61-52.111.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-3.12.61-52.111.1.s390x",
"product": {
"name": "kernel-default-man-3.12.61-52.111.1.s390x",
"product_id": "kernel-default-man-3.12.61-52.111.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.12.61-52.111.1.s390x",
"product": {
"name": "kernel-syms-3.12.61-52.111.1.s390x",
"product_id": "kernel-syms-3.12.61-52.111.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-ec2-3.12.61-52.111.1.x86_64",
"product": {
"name": "kernel-ec2-3.12.61-52.111.1.x86_64",
"product_id": "kernel-ec2-3.12.61-52.111.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"product": {
"name": "kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"product_id": "kernel-ec2-devel-3.12.61-52.111.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"product": {
"name": "kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"product_id": "kernel-ec2-extra-3.12.61-52.111.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-3.12.61-52.111.1.x86_64",
"product": {
"name": "kernel-default-3.12.61-52.111.1.x86_64",
"product_id": "kernel-default-3.12.61-52.111.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.12.61-52.111.1.x86_64",
"product": {
"name": "kernel-default-base-3.12.61-52.111.1.x86_64",
"product_id": "kernel-default-base-3.12.61-52.111.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.12.61-52.111.1.x86_64",
"product": {
"name": "kernel-default-devel-3.12.61-52.111.1.x86_64",
"product_id": "kernel-default-devel-3.12.61-52.111.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.12.61-52.111.1.x86_64",
"product": {
"name": "kernel-syms-3.12.61-52.111.1.x86_64",
"product_id": "kernel-syms-3.12.61-52.111.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.12.61-52.111.1.x86_64",
"product": {
"name": "kernel-xen-3.12.61-52.111.1.x86_64",
"product_id": "kernel-xen-3.12.61-52.111.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.12.61-52.111.1.x86_64",
"product": {
"name": "kernel-xen-base-3.12.61-52.111.1.x86_64",
"product_id": "kernel-xen-base-3.12.61-52.111.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.12.61-52.111.1.x86_64",
"product": {
"name": "kernel-xen-devel-3.12.61-52.111.1.x86_64",
"product_id": "kernel-xen-devel-3.12.61-52.111.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 12",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64"
},
"product_reference": "kernel-ec2-3.12.61-52.111.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64"
},
"product_reference": "kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-extra-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64"
},
"product_reference": "kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.12.61-52.111.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le"
},
"product_reference": "kernel-default-3.12.61-52.111.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.12.61-52.111.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x"
},
"product_reference": "kernel-default-3.12.61-52.111.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64"
},
"product_reference": "kernel-default-3.12.61-52.111.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.12.61-52.111.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le"
},
"product_reference": "kernel-default-base-3.12.61-52.111.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.12.61-52.111.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x"
},
"product_reference": "kernel-default-base-3.12.61-52.111.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64"
},
"product_reference": "kernel-default-base-3.12.61-52.111.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.12.61-52.111.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le"
},
"product_reference": "kernel-default-devel-3.12.61-52.111.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.12.61-52.111.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x"
},
"product_reference": "kernel-default-devel-3.12.61-52.111.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64"
},
"product_reference": "kernel-default-devel-3.12.61-52.111.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-3.12.61-52.111.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x"
},
"product_reference": "kernel-default-man-3.12.61-52.111.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-3.12.61-52.111.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch"
},
"product_reference": "kernel-devel-3.12.61-52.111.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-3.12.61-52.111.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch"
},
"product_reference": "kernel-macros-3.12.61-52.111.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.12.61-52.111.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch"
},
"product_reference": "kernel-source-3.12.61-52.111.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.12.61-52.111.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le"
},
"product_reference": "kernel-syms-3.12.61-52.111.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.12.61-52.111.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x"
},
"product_reference": "kernel-syms-3.12.61-52.111.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64"
},
"product_reference": "kernel-syms-3.12.61-52.111.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64"
},
"product_reference": "kernel-xen-3.12.61-52.111.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64"
},
"product_reference": "kernel-xen-base-3.12.61-52.111.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.12.61-52.111.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.12.61-52.111.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-11600",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-11600"
}
],
"notes": [
{
"category": "general",
"text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-11600",
"url": "https://www.suse.com/security/cve/CVE-2017-11600"
},
{
"category": "external",
"summary": "SUSE Bug 1050231 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1050231"
},
{
"category": "external",
"summary": "SUSE Bug 1096564 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1096564"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "important"
}
],
"title": "CVE-2017-11600"
},
{
"cve": "CVE-2017-13167",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13167"
}
],
"notes": [
{
"category": "general",
"text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13167",
"url": "https://www.suse.com/security/cve/CVE-2017-13167"
},
{
"category": "external",
"summary": "SUSE Bug 1072876 for CVE-2017-13167",
"url": "https://bugzilla.suse.com/1072876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "low"
}
],
"title": "CVE-2017-13167"
},
{
"cve": "CVE-2017-15115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15115"
}
],
"notes": [
{
"category": "general",
"text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15115",
"url": "https://www.suse.com/security/cve/CVE-2017-15115"
},
{
"category": "external",
"summary": "SUSE Bug 1068671 for CVE-2017-15115",
"url": "https://bugzilla.suse.com/1068671"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15115",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "moderate"
}
],
"title": "CVE-2017-15115"
},
{
"cve": "CVE-2017-15868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15868"
}
],
"notes": [
{
"category": "general",
"text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15868",
"url": "https://www.suse.com/security/cve/CVE-2017-15868"
},
{
"category": "external",
"summary": "SUSE Bug 1071470 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1071470"
},
{
"category": "external",
"summary": "SUSE Bug 1071471 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1071471"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "important"
}
],
"title": "CVE-2017-15868"
},
{
"cve": "CVE-2017-16534",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16534"
}
],
"notes": [
{
"category": "general",
"text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16534",
"url": "https://www.suse.com/security/cve/CVE-2017-16534"
},
{
"category": "external",
"summary": "SUSE Bug 1066693 for CVE-2017-16534",
"url": "https://bugzilla.suse.com/1066693"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16534",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "moderate"
}
],
"title": "CVE-2017-16534"
},
{
"cve": "CVE-2017-16538",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16538"
}
],
"notes": [
{
"category": "general",
"text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16538",
"url": "https://www.suse.com/security/cve/CVE-2017-16538"
},
{
"category": "external",
"summary": "SUSE Bug 1066569 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1066569"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "moderate"
}
],
"title": "CVE-2017-16538"
},
{
"cve": "CVE-2017-17448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17448"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17448",
"url": "https://www.suse.com/security/cve/CVE-2017-17448"
},
{
"category": "external",
"summary": "SUSE Bug 1071693 for CVE-2017-17448",
"url": "https://bugzilla.suse.com/1071693"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "moderate"
}
],
"title": "CVE-2017-17448"
},
{
"cve": "CVE-2017-17449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17449"
}
],
"notes": [
{
"category": "general",
"text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17449",
"url": "https://www.suse.com/security/cve/CVE-2017-17449"
},
{
"category": "external",
"summary": "SUSE Bug 1071694 for CVE-2017-17449",
"url": "https://bugzilla.suse.com/1071694"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "moderate"
}
],
"title": "CVE-2017-17449"
},
{
"cve": "CVE-2017-17450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17450"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17450",
"url": "https://www.suse.com/security/cve/CVE-2017-17450"
},
{
"category": "external",
"summary": "SUSE Bug 1071695 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "external",
"summary": "SUSE Bug 1074033 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1074033"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "moderate"
}
],
"title": "CVE-2017-17450"
},
{
"cve": "CVE-2017-17558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17558"
}
],
"notes": [
{
"category": "general",
"text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17558",
"url": "https://www.suse.com/security/cve/CVE-2017-17558"
},
{
"category": "external",
"summary": "SUSE Bug 1072561 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1072561"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "moderate"
}
],
"title": "CVE-2017-17558"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-8824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8824"
}
],
"notes": [
{
"category": "general",
"text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8824",
"url": "https://www.suse.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "SUSE Bug 1070771 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "external",
"summary": "SUSE Bug 1076734 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1076734"
},
{
"category": "external",
"summary": "SUSE Bug 1092904 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1092904"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.111.1.noarch",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.s390x",
"SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.111.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.111.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-16T16:22:02Z",
"details": "important"
}
],
"title": "CVE-2017-8824"
}
]
}
suse-su-2018:0012-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753 / \u0027Spec\u0167reAttack\u0027: Local attackers on systems with\n modern CPUs featuring deep instruction pipelining could use attacker\n controllable speculative execution over code patterns in the Linux\n Kernel to leak content from otherwise not readable memory in the same\n address space, allowing retrieval of passwords, cryptographic keys\n and other secrets.\n\n This problem is mitigated by adding speculative fencing on affected\n code paths throughout the Linux kernel.\n\n\n- CVE-2017-5715 / \u0027SpectreAttack\u0027: Local attackers on systems with modern\n CPUs featuring branch prediction could use mispredicted branches to\n speculatively execute code patterns that in turn could be made to\n leak other non-readable content in the same address space, an attack\n similar to CVE-2017-5753.\n\n This problem is mitigated by disabling predictive branches, depending\n on CPU architecture either by firmware updates and/or fixes in the\n user-kernel privilege boundaries.\n\n Please also check with your CPU / Hardware vendor on updated firmware\n or BIOS images regarding this issue.\n\n As this feature can have a performance impact, it can be disabled\n using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754 / \u0027MeltdownAttack\u0027: Local attackers on systems with\n modern CPUs featuring deep instruction pipelining could use code\n patterns in userspace to speculative executive code that would read\n otherwise read protected memory, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by unmapping the Linux Kernel from the user\n address space during user code execution, following a approach called\n \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n Note that this is only done on affected platforms.\n\n This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or\n \u0027nopti\u0027 commandline options.\n\nAlso the following unrelated security bugs were fixed:\n\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n\nThe following non-security bugs were fixed:\n\n- Add undefine _unique_build_ids (bsc#964063)\n- Always sign validate_negotiate_info reqs (bsc#1071009, fate#324404).\n- apei / ERST: Fix missing error handling in erst_reader() (bsc#1072556).\n- arm: Hide finish_arch_post_lock_switch() from modules (bsc#1068032).\n- autofs: fix careless error in recent commit (bnc#1012382 bsc#1065180).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- Check cmdline_find_option() retval properly and use boot_cpu_has().\n- cw1200: prevent speculative execution (bnc#1068032).\n- e1000e: Avoid receiver overrun interrupt bursts (bsc#969470 FATE#319819).\n- e1000e: Fix e1000_check_for_copper_link_ich8lan return value (bsc#1073809).\n- Fix leak of validate_negotiate_info resp (bsc#1071009, fate#324404).\n- Fix NULL pointer deref in SMB2_tcon() (bsc#1071009, fate#324404).\n- Fix validate_negotiate_info uninitialized mem (bsc#1071009, fate#324404).\n- fs: prevent speculative execution (bnc#1068032).\n- genwqe: Take R/W permissions into account when dealing with memory pages (bsc#1073090).\n- ibmvnic: Include header descriptor support for ARP packets (bsc#1073912).\n- ibmvnic: Increase maximum number of RX/TX queues (bsc#1073912).\n- ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES (bsc#1073912).\n- ipv6: prevent speculative execution (bnc#1068032).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: align addition to x86/mm/Makefile.\n- kaiser: asm/tlbflush.h handle noPGE at lower level.\n- kaiser: cleanups while trying for gold link.\n- kaiser: Disable on Xen PV.\n- kaiser: do not set _PAGE_NX on pgd_none.\n- kaiser: drop is_atomic arg to kaiser_pagetable_walk().\n- kaiser: enhanced by kernel and user PCIDs.\n- kaiser: ENOMEM if kaiser_pagetable_walk() NULL.\n- kaiser: fix build and FIXME in alloc_ldt_struct().\n- kaiser: fix perf crashes.\n- kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER.\n- kaiser: fix unlikely error in alloc_ldt_struct().\n- kaiser: KAISER depends on SMP.\n- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID.\n- kaiser: kaiser_remove_mapping() move along the pgd.\n- kaiser: Kernel Address Isolation.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user.\n- kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET.\n- kaiser: paranoid_entry pass cr3 need to paranoid_exit.\n- kaiser: PCID 0 for kernel and 128 for user.\n- kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls.\n- kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE.\n- kaiser: tidied up asm/kaiser.h somewhat.\n- kaiser: tidied up kaiser_add/remove_mapping slightly.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: vmstat show NR_KAISERTABLE as nr_overhead.\n- kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user.\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption (bsc#1068032).\n- net: mpls: prevent speculative execution (bnc#1068032).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (bsc#1068951).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (git-fixes). Fix References tag.\n- nfsv4: always set NFS_LOCK_LOST when a lock is lost (bsc#1068951).\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qla2xxx: prevent speculative execution (bnc#1068032).\n- Redo encryption backport to fix pkt signing (bsc#1071009, fate#324404).\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390: introduce CPU alternatives.\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- s390/spinlock: add ppa to system call path Signoff the s390 patches.\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (bsc#1068032).\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off() (bsc#1068032).\n- scsi_dh_alua: skip RTPG for devices only supporting active/optimized (bsc#1064311).\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: ses: check return code from ses_recv_diag() (bsc#1039616).\n- scsi: ses: Fixup error message \u0027failed to get diagnostic page 0xffffffea\u0027 (bsc#1039616).\n- scsi: ses: Fix wrong page error (bsc#1039616).\n- scsi: ses: make page2 support optional (bsc#1039616).\n- Thermal/int340x: prevent speculative execution (bnc#1068032).\n- udf: prevent speculative execution (bnc#1068032).\n- Update config files: enable KAISER.\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- userns: prevent speculative execution (bnc#1068032).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- vxlan: correctly handle ipv6.disable module parameter (bsc#1072962).\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: Reenable PARAVIRT.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE (bsc#1068032).\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID (bsc#1068032).\n- x86/mm: Add INVPCID helpers (bsc#1068032).\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID (bsc#1068032).\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (bsc#1068032).\n- x86/mm: Enable CR4.PCIDE on supported systems (bsc#1068032).\n- x86/mm: Fix INVPCID asm constraint (bsc#1068032).\n- x86/mm: If INVPCID is available, use it to flush global mappings (bsc#1068032).\n- x86/mm: Make flush_tlb_mm_range() more predictable (bsc#1068032).\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() (bsc#1068032).\n- x86/mm: Remove flush_tlb() and flush_tlb_current_task() (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (bsc#1068032).\n- x86/mm, sched/core: Turn off IRQs in switch_mm() (bsc#1068032).\n- x86/mm, sched/core: Uninline switch_mm() (bsc#1068032).\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/paravirt: Dont patch flush_tlb_single (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-11,SUSE-SLE-DESKTOP-12-SP2-2018-11,SUSE-SLE-HA-12-SP2-2018-11,SUSE-SLE-Live-Patching-12-2018-11,SUSE-SLE-RPI-12-SP2-2018-11,SUSE-SLE-SDK-12-SP2-2018-11,SUSE-SLE-SERVER-12-SP2-2018-11,SUSE-SLE-WE-12-SP2-2018-11",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0012-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0012-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180012-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0012-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003566.html"
},
{
"category": "self",
"summary": "SUSE Bug 1012382",
"url": "https://bugzilla.suse.com/1012382"
},
{
"category": "self",
"summary": "SUSE Bug 1039616",
"url": "https://bugzilla.suse.com/1039616"
},
{
"category": "self",
"summary": "SUSE Bug 1047487",
"url": "https://bugzilla.suse.com/1047487"
},
{
"category": "self",
"summary": "SUSE Bug 1063043",
"url": "https://bugzilla.suse.com/1063043"
},
{
"category": "self",
"summary": "SUSE Bug 1064311",
"url": "https://bugzilla.suse.com/1064311"
},
{
"category": "self",
"summary": "SUSE Bug 1065180",
"url": "https://bugzilla.suse.com/1065180"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1068951",
"url": "https://bugzilla.suse.com/1068951"
},
{
"category": "self",
"summary": "SUSE Bug 1071009",
"url": "https://bugzilla.suse.com/1071009"
},
{
"category": "self",
"summary": "SUSE Bug 1072556",
"url": "https://bugzilla.suse.com/1072556"
},
{
"category": "self",
"summary": "SUSE Bug 1072962",
"url": "https://bugzilla.suse.com/1072962"
},
{
"category": "self",
"summary": "SUSE Bug 1073090",
"url": "https://bugzilla.suse.com/1073090"
},
{
"category": "self",
"summary": "SUSE Bug 1073792",
"url": "https://bugzilla.suse.com/1073792"
},
{
"category": "self",
"summary": "SUSE Bug 1073809",
"url": "https://bugzilla.suse.com/1073809"
},
{
"category": "self",
"summary": "SUSE Bug 1073874",
"url": "https://bugzilla.suse.com/1073874"
},
{
"category": "self",
"summary": "SUSE Bug 1073912",
"url": "https://bugzilla.suse.com/1073912"
},
{
"category": "self",
"summary": "SUSE Bug 964063",
"url": "https://bugzilla.suse.com/964063"
},
{
"category": "self",
"summary": "SUSE Bug 969470",
"url": "https://bugzilla.suse.com/969470"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17805 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17806 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2018-01-04T07:36:31Z",
"generator": {
"date": "2018-01-04T07:36:31Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0012-1",
"initial_release_date": "2018-01-04T07:36:31Z",
"revision_history": [
{
"date": "2018-01-04T07:36:31Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-4.4.103-92.56.1.aarch64",
"product": {
"name": "kernel-default-4.4.103-92.56.1.aarch64",
"product_id": "kernel-default-4.4.103-92.56.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.103-92.56.1.aarch64",
"product": {
"name": "kernel-default-base-4.4.103-92.56.1.aarch64",
"product_id": "kernel-default-base-4.4.103-92.56.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.103-92.56.1.aarch64",
"product": {
"name": "kernel-default-devel-4.4.103-92.56.1.aarch64",
"product_id": "kernel-default-devel-4.4.103-92.56.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.103-92.56.1.aarch64",
"product": {
"name": "kernel-syms-4.4.103-92.56.1.aarch64",
"product_id": "kernel-syms-4.4.103-92.56.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.103-92.56.1.aarch64",
"product": {
"name": "kernel-obs-build-4.4.103-92.56.1.aarch64",
"product_id": "kernel-obs-build-4.4.103-92.56.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.4.103-92.56.1.noarch",
"product": {
"name": "kernel-devel-4.4.103-92.56.1.noarch",
"product_id": "kernel-devel-4.4.103-92.56.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.4.103-92.56.1.noarch",
"product": {
"name": "kernel-macros-4.4.103-92.56.1.noarch",
"product_id": "kernel-macros-4.4.103-92.56.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.4.103-92.56.1.noarch",
"product": {
"name": "kernel-source-4.4.103-92.56.1.noarch",
"product_id": "kernel-source-4.4.103-92.56.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.4.103-92.56.1.noarch",
"product": {
"name": "kernel-docs-4.4.103-92.56.1.noarch",
"product_id": "kernel-docs-4.4.103-92.56.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.4.103-92.56.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"product": {
"name": "cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"product_id": "cluster-network-kmp-default-4.4.103-92.56.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"product_id": "dlm-kmp-default-4.4.103-92.56.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"product_id": "gfs2-kmp-default-4.4.103-92.56.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.4.103-92.56.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.103-92.56.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.4.103-92.56.1.ppc64le",
"product_id": "kernel-obs-build-4.4.103-92.56.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.103-92.56.1.ppc64le",
"product": {
"name": "kernel-default-4.4.103-92.56.1.ppc64le",
"product_id": "kernel-default-4.4.103-92.56.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.103-92.56.1.ppc64le",
"product": {
"name": "kernel-default-base-4.4.103-92.56.1.ppc64le",
"product_id": "kernel-default-base-4.4.103-92.56.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.103-92.56.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.4.103-92.56.1.ppc64le",
"product_id": "kernel-default-devel-4.4.103-92.56.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.103-92.56.1.ppc64le",
"product": {
"name": "kernel-syms-4.4.103-92.56.1.ppc64le",
"product_id": "kernel-syms-4.4.103-92.56.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"product_id": "cluster-md-kmp-default-4.4.103-92.56.1.s390x"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"product": {
"name": "cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"product_id": "cluster-network-kmp-default-4.4.103-92.56.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.103-92.56.1.s390x",
"product": {
"name": "dlm-kmp-default-4.4.103-92.56.1.s390x",
"product_id": "dlm-kmp-default-4.4.103-92.56.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.103-92.56.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.4.103-92.56.1.s390x",
"product_id": "gfs2-kmp-default-4.4.103-92.56.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"product_id": "ocfs2-kmp-default-4.4.103-92.56.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.103-92.56.1.s390x",
"product": {
"name": "kernel-obs-build-4.4.103-92.56.1.s390x",
"product_id": "kernel-obs-build-4.4.103-92.56.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.103-92.56.1.s390x",
"product": {
"name": "kernel-default-4.4.103-92.56.1.s390x",
"product_id": "kernel-default-4.4.103-92.56.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.103-92.56.1.s390x",
"product": {
"name": "kernel-default-base-4.4.103-92.56.1.s390x",
"product_id": "kernel-default-base-4.4.103-92.56.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.103-92.56.1.s390x",
"product": {
"name": "kernel-default-devel-4.4.103-92.56.1.s390x",
"product_id": "kernel-default-devel-4.4.103-92.56.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.4.103-92.56.1.s390x",
"product": {
"name": "kernel-default-man-4.4.103-92.56.1.s390x",
"product_id": "kernel-default-man-4.4.103-92.56.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.103-92.56.1.s390x",
"product": {
"name": "kernel-syms-4.4.103-92.56.1.s390x",
"product_id": "kernel-syms-4.4.103-92.56.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-4.4.103-92.56.1.x86_64",
"product": {
"name": "kernel-default-4.4.103-92.56.1.x86_64",
"product_id": "kernel-default-4.4.103-92.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.103-92.56.1.x86_64",
"product": {
"name": "kernel-default-devel-4.4.103-92.56.1.x86_64",
"product_id": "kernel-default-devel-4.4.103-92.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.103-92.56.1.x86_64",
"product": {
"name": "kernel-default-extra-4.4.103-92.56.1.x86_64",
"product_id": "kernel-default-extra-4.4.103-92.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.103-92.56.1.x86_64",
"product": {
"name": "kernel-syms-4.4.103-92.56.1.x86_64",
"product_id": "kernel-syms-4.4.103-92.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"product_id": "cluster-md-kmp-default-4.4.103-92.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"product": {
"name": "cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"product_id": "cluster-network-kmp-default-4.4.103-92.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.103-92.56.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.4.103-92.56.1.x86_64",
"product_id": "dlm-kmp-default-4.4.103-92.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"product_id": "gfs2-kmp-default-4.4.103-92.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"product_id": "ocfs2-kmp-default-4.4.103-92.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"product": {
"name": "kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"product_id": "kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.103-92.56.1.x86_64",
"product": {
"name": "kernel-obs-build-4.4.103-92.56.1.x86_64",
"product_id": "kernel-obs-build-4.4.103-92.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.103-92.56.1.x86_64",
"product": {
"name": "kernel-default-base-4.4.103-92.56.1.x86_64",
"product_id": "kernel-default-base-4.4.103-92.56.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12",
"product_id": "SUSE Linux Enterprise Live Patching 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP2",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-default-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-default-extra-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-devel-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-macros-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-source-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-syms-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-network-kmp-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le"
},
"product_reference": "cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-network-kmp-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x"
},
"product_reference": "cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-network-kmp-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64"
},
"product_reference": "cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x"
},
"product_reference": "dlm-kmp-default-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12",
"product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-default-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-default-base-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-default-devel-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-devel-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-macros-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-source-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-syms-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-docs-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-obs-build-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x"
},
"product_reference": "kernel-obs-build-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-obs-build-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-default-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le"
},
"product_reference": "kernel-default-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x"
},
"product_reference": "kernel-default-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-default-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-default-base-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le"
},
"product_reference": "kernel-default-base-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x"
},
"product_reference": "kernel-default-base-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-default-devel-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x"
},
"product_reference": "kernel-default-devel-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x"
},
"product_reference": "kernel-default-man-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-devel-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-macros-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-source-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-syms-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le"
},
"product_reference": "kernel-syms-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x"
},
"product_reference": "kernel-syms-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-syms-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-default-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le"
},
"product_reference": "kernel-default-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x"
},
"product_reference": "kernel-default-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-default-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-default-base-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le"
},
"product_reference": "kernel-default-base-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x"
},
"product_reference": "kernel-default-base-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-default-devel-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x"
},
"product_reference": "kernel-default-devel-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x"
},
"product_reference": "kernel-default-man-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-devel-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-macros-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.103-92.56.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch"
},
"product_reference": "kernel-source-4.4.103-92.56.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-92.56.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64"
},
"product_reference": "kernel-syms-4.4.103-92.56.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-92.56.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le"
},
"product_reference": "kernel-syms-4.4.103-92.56.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-92.56.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x"
},
"product_reference": "kernel-syms-4.4.103-92.56.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-syms-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.4.103-92.56.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
},
"product_reference": "kernel-default-extra-4.4.103-92.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-17805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17805"
}
],
"notes": [
{
"category": "general",
"text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17805",
"url": "https://www.suse.com/security/cve/CVE-2017-17805"
},
{
"category": "external",
"summary": "SUSE Bug 1073792 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1073792"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:36:31Z",
"details": "important"
}
],
"title": "CVE-2017-17805"
},
{
"cve": "CVE-2017-17806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17806"
}
],
"notes": [
{
"category": "general",
"text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17806",
"url": "https://www.suse.com/security/cve/CVE-2017-17806"
},
{
"category": "external",
"summary": "SUSE Bug 1073874 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1073874"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:36:31Z",
"details": "low"
}
],
"title": "CVE-2017-17806"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:36:31Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:36:31Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_103-92_56-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.103-92.56.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.103-92.56.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.103-92.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:36:31Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
}
]
}
suse-su-2018:0010-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against modern CPUs that could disclose\ncontent of otherwise unreadable memory (bnc#1068032).\n\n- CVE-2017-5753 / \u0027SpectreAttack\u0027: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use attacker controllable speculative\n execution over code patterns in the Linux Kernel to leak content from\n otherwise not readable memory in the same address space, allowing\n retrieval of passwords, cryptographic keys and other secrets.\n\n This problem is mitigated by adding speculative fencing on affected\n code paths throughout the Linux kernel.\n\n\n- CVE-2017-5715 / \u0027SpectreAttack\u0027: Local attackers on systems with modern CPUs featuring\n branch prediction could use mispredicted branches to speculatively execute\n code patterns that in turn could be made to leak other non-readable\n content in the same address space, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by disabling predictive branches, depending\n on CPU architecture either by firmware updates and/or fixes in the\n user-kernel privilege boundaries.\n\n Please also check with your CPU / Hardware vendor for available\n firmware or BIOS updates.\n\n As this feature can have a performance impact, it can be disabled\n using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754 / \u0027MeltdownAttack\u0027: Local attackers on systems with\n modern CPUs featuring deep instruction pipelining could use code\n patterns in userspace to speculative executive code that would read\n otherwise read protected memory.\n\n This problem is mitigated by unmapping the Linux Kernel from the user\n address space during user code execution, following a approach called\n \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n This is only enabled by default on affected architectures.\n\n This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or \u0027nopti\u0027 commandline options.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux\n kernel did not validate that the underlying cryptographic hash algorithm\n is unkeyed, allowing a local attacker able to use the AF_ALG-based hash\n interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm\n (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing\n a crafted sequence of system calls that encounter a missing SHA-3\n initialization (bnc#1073874).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did\n not correctly handle zero-length inputs, allowing a local attacker able to\n use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER)\n to cause a denial of service (uninitialized-memory free and kernel\n crash) or have unspecified other impact by executing a crafted sequence\n of system calls that use the blkcipher_walk API. Both the generic\n implementation (crypto/salsa20_generic.c) and x86 implementation\n (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n\n\nThe following non-security bugs were fixed:\n\n- Add undefine _unique_build_ids (bsc#964063)\n- apei / ERST: Fix missing error handling in erst_reader() (bsc#1072556).\n- arm: Hide finish_arch_post_lock_switch() from modules (bsc#1068032).\n- autofs: fix careless error in recent commit (bnc#1012382 bsc#1065180).\n- bnxt_en: Do not print \u0027Link speed -1 no longer supported\u0027 messages (bsc#1070116).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- ceph: drop negative child dentries before try pruning inode\u0027s alias (bsc#1073525).\n- Check cmdline_find_option() retval properly and use boot_cpu_has().\n- cifs: Fix NULL pointer deref on SMB2_tcon() failure (bsc#1071009).\n- cw1200: prevent speculative execution (bnc#1068032).\n- e1000e: Fix e1000_check_for_copper_link_ich8lan return value (bsc#1073809).\n- Fix unsed variable warning in has_unmovable_pages (bsc#1073868).\n- fs: prevent speculative execution (bnc#1068032).\n- genwqe: Take R/W permissions into account when dealing with memory pages (bsc#1073090).\n- ibmvnic: Include header descriptor support for ARP packets (bsc#1073912).\n- ibmvnic: Increase maximum number of RX/TX queues (bsc#1073912).\n- ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES (bsc#1073912).\n- ipv6: prevent speculative execution (bnc#1068032).\n- iw_cxgb4: fix misuse of integer variable (bsc#963897,FATE#320114).\n- iw_cxgb4: only insert drain cqes if wq is flushed (bsc#321658 FATE#1005778 bsc#321660 FATE#1005780 bsc#321661 FATE#1005781).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: align addition to x86/mm/Makefile.\n- kaiser: asm/tlbflush.h handle noPGE at lower level.\n- kaiser: cleanups while trying for gold link.\n- kaiser: disabled on Xen PV.\n- kaiser: do not set _PAGE_NX on pgd_none.\n- kaiser: drop is_atomic arg to kaiser_pagetable_walk().\n- kaiser: enhanced by kernel and user PCIDs.\n- kaiser: ENOMEM if kaiser_pagetable_walk() NULL.\n- kaiser: fix build and FIXME in alloc_ldt_struct().\n- kaiser: fix perf crashes.\n- kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER.\n- kaiser: fix unlikely error in alloc_ldt_struct().\n- kaiser: KAISER depends on SMP.\n- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID.\n- kaiser: kaiser_remove_mapping() move along the pgd.\n- kaiser: Kernel Address Isolation.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user.\n- kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET.\n- kaiser: paranoid_entry pass cr3 need to paranoid_exit.\n- kaiser: PCID 0 for kernel and 128 for user.\n- kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls.\n- kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE.\n- kaiser: tidied up asm/kaiser.h somewhat.\n- kaiser: tidied up kaiser_add/remove_mapping slightly.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: vmstat show NR_KAISERTABLE as nr_overhead.\n- kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user.\n- kvm: svm: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption (bsc#1068032).\n- net/mlx5e: DCBNL, Implement tc with ets type and zero bandwidth (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net: mpls: prevent speculative execution (bnc#1068032).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (bsc#1068951).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (git-fixes). Fix References: tag.\n- nfsv4: always set NFS_LOCK_LOST when a lock is lost (bsc#1068951).\n- nvme-fabrics: introduce init command check for a queue that is not alive (bsc#1072890).\n- nvme-fc: check if queue is ready in queue_rq (bsc#1072890).\n- nvme-fc: do not use bit masks for set/test_bit() numbers (bsc#1072890).\n- nvme-loop: check if queue is ready in queue_rq (bsc#1072890).\n- nvmet-fc: cleanup nvmet add_port/remove_port (bsc#1072890).\n- nvmet_fc: correct broken add_port (bsc#1072890).\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qla2xxx: prevent speculative execution (bnc#1068032).\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/qeth: add missing hash table initializations (bnc#1072216, LTC#162173).\n- s390/qeth: fix early exit from error path (bnc#1072216, LTC#162173).\n- s390/qeth: fix thinko in IPv4 multicast address tracking (bnc#1072216, LTC#162173).\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (bsc#1068032).\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off() (bsc#1068032).\n- scsi_dh_alua: skip RTPG for devices only supporting active/optimized (bsc#1064311).\n- scsi: lpfc: correct sg_seg_cnt attribute min vs default (bsc#1072166).\n- scsi: qedi: Limit number for CQ queues (bsc#1072866).\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: ses: check return code from ses_recv_diag() (bsc#1039616).\n- scsi: ses: Fixup error message \u0027failed to get diagnostic page 0xffffffea\u0027 (bsc#1039616).\n- scsi: ses: Fix wrong page error (bsc#1039616).\n- scsi: ses: make page2 support optional (bsc#1039616).\n- sfc: pass valid pointers from efx_enqueue_unwind (bsc#1017967 FATE#321663).\n- thermal/int340x: prevent speculative execution (bnc#1068032).\n- udf: prevent speculative execution (bnc#1068032).\n- Update config files: enable KAISER.\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- userns: prevent speculative execution (bnc#1068032).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- vxlan: correctly handle ipv6.disable module parameter (bsc#1072962).\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: Reenable PARAVIRT.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE (bsc#1068032).\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID (bsc#1068032).\n- x86/mm: Add INVPCID helpers (bsc#1068032).\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID (bsc#1068032).\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (bsc#1068032).\n- x86/mm: Enable CR4.PCIDE on supported systems (bsc#1068032).\n- x86/mm: Fix INVPCID asm constraint (bsc#1068032).\n- x86/mm: If INVPCID is available, use it to flush global mappings (bsc#1068032).\n- x86/mm: Make flush_tlb_mm_range() more predictable (bsc#1068032).\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() (bsc#1068032).\n- x86/mm: Remove flush_tlb() and flush_tlb_current_task() (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (bsc#1068032).\n- x86/mm, sched/core: Turn off IRQs in switch_mm() (bsc#1068032).\n- x86/mm, sched/core: Uninline switch_mm() (bsc#1068032).\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/paravirt: Dont patch flush_tlb_single (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-CAASP-ALL-2018-12,SUSE-SLE-DESKTOP-12-SP3-2018-12,SUSE-SLE-HA-12-SP3-2018-12,SUSE-SLE-Live-Patching-12-SP3-2018-12,SUSE-SLE-SDK-12-SP3-2018-12,SUSE-SLE-SERVER-12-SP3-2018-12,SUSE-SLE-WE-12-SP3-2018-12",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0010-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0010-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180010-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0010-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003564.html"
},
{
"category": "self",
"summary": "SUSE Bug 1005778",
"url": "https://bugzilla.suse.com/1005778"
},
{
"category": "self",
"summary": "SUSE Bug 1005780",
"url": "https://bugzilla.suse.com/1005780"
},
{
"category": "self",
"summary": "SUSE Bug 1005781",
"url": "https://bugzilla.suse.com/1005781"
},
{
"category": "self",
"summary": "SUSE Bug 1012382",
"url": "https://bugzilla.suse.com/1012382"
},
{
"category": "self",
"summary": "SUSE Bug 1017967",
"url": "https://bugzilla.suse.com/1017967"
},
{
"category": "self",
"summary": "SUSE Bug 1039616",
"url": "https://bugzilla.suse.com/1039616"
},
{
"category": "self",
"summary": "SUSE Bug 1047487",
"url": "https://bugzilla.suse.com/1047487"
},
{
"category": "self",
"summary": "SUSE Bug 1063043",
"url": "https://bugzilla.suse.com/1063043"
},
{
"category": "self",
"summary": "SUSE Bug 1064311",
"url": "https://bugzilla.suse.com/1064311"
},
{
"category": "self",
"summary": "SUSE Bug 1065180",
"url": "https://bugzilla.suse.com/1065180"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1068951",
"url": "https://bugzilla.suse.com/1068951"
},
{
"category": "self",
"summary": "SUSE Bug 1070116",
"url": "https://bugzilla.suse.com/1070116"
},
{
"category": "self",
"summary": "SUSE Bug 1071009",
"url": "https://bugzilla.suse.com/1071009"
},
{
"category": "self",
"summary": "SUSE Bug 1072166",
"url": "https://bugzilla.suse.com/1072166"
},
{
"category": "self",
"summary": "SUSE Bug 1072216",
"url": "https://bugzilla.suse.com/1072216"
},
{
"category": "self",
"summary": "SUSE Bug 1072556",
"url": "https://bugzilla.suse.com/1072556"
},
{
"category": "self",
"summary": "SUSE Bug 1072866",
"url": "https://bugzilla.suse.com/1072866"
},
{
"category": "self",
"summary": "SUSE Bug 1072890",
"url": "https://bugzilla.suse.com/1072890"
},
{
"category": "self",
"summary": "SUSE Bug 1072962",
"url": "https://bugzilla.suse.com/1072962"
},
{
"category": "self",
"summary": "SUSE Bug 1073090",
"url": "https://bugzilla.suse.com/1073090"
},
{
"category": "self",
"summary": "SUSE Bug 1073525",
"url": "https://bugzilla.suse.com/1073525"
},
{
"category": "self",
"summary": "SUSE Bug 1073792",
"url": "https://bugzilla.suse.com/1073792"
},
{
"category": "self",
"summary": "SUSE Bug 1073809",
"url": "https://bugzilla.suse.com/1073809"
},
{
"category": "self",
"summary": "SUSE Bug 1073868",
"url": "https://bugzilla.suse.com/1073868"
},
{
"category": "self",
"summary": "SUSE Bug 1073874",
"url": "https://bugzilla.suse.com/1073874"
},
{
"category": "self",
"summary": "SUSE Bug 1073912",
"url": "https://bugzilla.suse.com/1073912"
},
{
"category": "self",
"summary": "SUSE Bug 963897",
"url": "https://bugzilla.suse.com/963897"
},
{
"category": "self",
"summary": "SUSE Bug 964063",
"url": "https://bugzilla.suse.com/964063"
},
{
"category": "self",
"summary": "SUSE Bug 966170",
"url": "https://bugzilla.suse.com/966170"
},
{
"category": "self",
"summary": "SUSE Bug 966172",
"url": "https://bugzilla.suse.com/966172"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17805 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17806 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2018-01-04T07:38:09Z",
"generator": {
"date": "2018-01-04T07:38:09Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0010-1",
"initial_release_date": "2018-01-04T07:38:09Z",
"revision_history": [
{
"date": "2018-01-04T07:38:09Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-obs-build-4.4.103-6.38.1.aarch64",
"product": {
"name": "kernel-obs-build-4.4.103-6.38.1.aarch64",
"product_id": "kernel-obs-build-4.4.103-6.38.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.103-6.38.1.aarch64",
"product": {
"name": "kernel-default-4.4.103-6.38.1.aarch64",
"product_id": "kernel-default-4.4.103-6.38.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.103-6.38.1.aarch64",
"product": {
"name": "kernel-default-base-4.4.103-6.38.1.aarch64",
"product_id": "kernel-default-base-4.4.103-6.38.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.103-6.38.1.aarch64",
"product": {
"name": "kernel-default-devel-4.4.103-6.38.1.aarch64",
"product_id": "kernel-default-devel-4.4.103-6.38.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.103-6.38.1.aarch64",
"product": {
"name": "kernel-syms-4.4.103-6.38.1.aarch64",
"product_id": "kernel-syms-4.4.103-6.38.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.4.103-6.38.1.noarch",
"product": {
"name": "kernel-devel-4.4.103-6.38.1.noarch",
"product_id": "kernel-devel-4.4.103-6.38.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.4.103-6.38.1.noarch",
"product": {
"name": "kernel-macros-4.4.103-6.38.1.noarch",
"product_id": "kernel-macros-4.4.103-6.38.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.4.103-6.38.1.noarch",
"product": {
"name": "kernel-source-4.4.103-6.38.1.noarch",
"product_id": "kernel-source-4.4.103-6.38.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.4.103-6.38.1.noarch",
"product": {
"name": "kernel-docs-4.4.103-6.38.1.noarch",
"product_id": "kernel-docs-4.4.103-6.38.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.4.103-6.38.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"product_id": "dlm-kmp-default-4.4.103-6.38.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"product_id": "gfs2-kmp-default-4.4.103-6.38.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.4.103-6.38.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"product": {
"name": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"product_id": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.103-6.38.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.4.103-6.38.1.ppc64le",
"product_id": "kernel-obs-build-4.4.103-6.38.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.103-6.38.1.ppc64le",
"product": {
"name": "kernel-default-4.4.103-6.38.1.ppc64le",
"product_id": "kernel-default-4.4.103-6.38.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.103-6.38.1.ppc64le",
"product": {
"name": "kernel-default-base-4.4.103-6.38.1.ppc64le",
"product_id": "kernel-default-base-4.4.103-6.38.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.103-6.38.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.4.103-6.38.1.ppc64le",
"product_id": "kernel-default-devel-4.4.103-6.38.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.103-6.38.1.ppc64le",
"product": {
"name": "kernel-syms-4.4.103-6.38.1.ppc64le",
"product_id": "kernel-syms-4.4.103-6.38.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"product_id": "cluster-md-kmp-default-4.4.103-6.38.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.103-6.38.1.s390x",
"product": {
"name": "dlm-kmp-default-4.4.103-6.38.1.s390x",
"product_id": "dlm-kmp-default-4.4.103-6.38.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.103-6.38.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.4.103-6.38.1.s390x",
"product_id": "gfs2-kmp-default-4.4.103-6.38.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"product_id": "ocfs2-kmp-default-4.4.103-6.38.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.103-6.38.1.s390x",
"product": {
"name": "kernel-obs-build-4.4.103-6.38.1.s390x",
"product_id": "kernel-obs-build-4.4.103-6.38.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.103-6.38.1.s390x",
"product": {
"name": "kernel-default-4.4.103-6.38.1.s390x",
"product_id": "kernel-default-4.4.103-6.38.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.103-6.38.1.s390x",
"product": {
"name": "kernel-default-base-4.4.103-6.38.1.s390x",
"product_id": "kernel-default-base-4.4.103-6.38.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.103-6.38.1.s390x",
"product": {
"name": "kernel-default-devel-4.4.103-6.38.1.s390x",
"product_id": "kernel-default-devel-4.4.103-6.38.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.4.103-6.38.1.s390x",
"product": {
"name": "kernel-default-man-4.4.103-6.38.1.s390x",
"product_id": "kernel-default-man-4.4.103-6.38.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.103-6.38.1.s390x",
"product": {
"name": "kernel-syms-4.4.103-6.38.1.s390x",
"product_id": "kernel-syms-4.4.103-6.38.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-4.4.103-6.38.1.x86_64",
"product": {
"name": "kernel-default-4.4.103-6.38.1.x86_64",
"product_id": "kernel-default-4.4.103-6.38.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.103-6.38.1.x86_64",
"product": {
"name": "kernel-default-devel-4.4.103-6.38.1.x86_64",
"product_id": "kernel-default-devel-4.4.103-6.38.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.103-6.38.1.x86_64",
"product": {
"name": "kernel-default-extra-4.4.103-6.38.1.x86_64",
"product_id": "kernel-default-extra-4.4.103-6.38.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.103-6.38.1.x86_64",
"product": {
"name": "kernel-syms-4.4.103-6.38.1.x86_64",
"product_id": "kernel-syms-4.4.103-6.38.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"product_id": "cluster-md-kmp-default-4.4.103-6.38.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.103-6.38.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.4.103-6.38.1.x86_64",
"product_id": "dlm-kmp-default-4.4.103-6.38.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"product_id": "gfs2-kmp-default-4.4.103-6.38.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"product_id": "ocfs2-kmp-default-4.4.103-6.38.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"product": {
"name": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"product_id": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.103-6.38.1.x86_64",
"product": {
"name": "kernel-obs-build-4.4.103-6.38.1.x86_64",
"product_id": "kernel-obs-build-4.4.103-6.38.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.103-6.38.1.x86_64",
"product": {
"name": "kernel-default-base-4.4.103-6.38.1.x86_64",
"product_id": "kernel-default-base-4.4.103-6.38.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP3",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-default-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-default-extra-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch"
},
"product_reference": "kernel-devel-4.4.103-6.38.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch"
},
"product_reference": "kernel-macros-4.4.103-6.38.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch"
},
"product_reference": "kernel-source-4.4.103-6.38.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-syms-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x"
},
"product_reference": "dlm-kmp-default-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch"
},
"product_reference": "kernel-docs-4.4.103-6.38.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64"
},
"product_reference": "kernel-obs-build-4.4.103-6.38.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x"
},
"product_reference": "kernel-obs-build-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-obs-build-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64"
},
"product_reference": "kernel-default-4.4.103-6.38.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le"
},
"product_reference": "kernel-default-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x"
},
"product_reference": "kernel-default-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-default-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64"
},
"product_reference": "kernel-default-base-4.4.103-6.38.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le"
},
"product_reference": "kernel-default-base-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x"
},
"product_reference": "kernel-default-base-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64"
},
"product_reference": "kernel-default-devel-4.4.103-6.38.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x"
},
"product_reference": "kernel-default-devel-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x"
},
"product_reference": "kernel-default-man-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch"
},
"product_reference": "kernel-devel-4.4.103-6.38.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch"
},
"product_reference": "kernel-macros-4.4.103-6.38.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch"
},
"product_reference": "kernel-source-4.4.103-6.38.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64"
},
"product_reference": "kernel-syms-4.4.103-6.38.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le"
},
"product_reference": "kernel-syms-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x"
},
"product_reference": "kernel-syms-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-syms-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64"
},
"product_reference": "kernel-default-4.4.103-6.38.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le"
},
"product_reference": "kernel-default-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x"
},
"product_reference": "kernel-default-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-default-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64"
},
"product_reference": "kernel-default-base-4.4.103-6.38.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le"
},
"product_reference": "kernel-default-base-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x"
},
"product_reference": "kernel-default-base-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64"
},
"product_reference": "kernel-default-devel-4.4.103-6.38.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x"
},
"product_reference": "kernel-default-devel-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x"
},
"product_reference": "kernel-default-man-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch"
},
"product_reference": "kernel-devel-4.4.103-6.38.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch"
},
"product_reference": "kernel-macros-4.4.103-6.38.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.103-6.38.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch"
},
"product_reference": "kernel-source-4.4.103-6.38.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-6.38.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64"
},
"product_reference": "kernel-syms-4.4.103-6.38.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-6.38.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le"
},
"product_reference": "kernel-syms-4.4.103-6.38.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-6.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x"
},
"product_reference": "kernel-syms-4.4.103-6.38.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-syms-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.4.103-6.38.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
},
"product_reference": "kernel-default-extra-4.4.103-6.38.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-17805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17805"
}
],
"notes": [
{
"category": "general",
"text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17805",
"url": "https://www.suse.com/security/cve/CVE-2017-17805"
},
{
"category": "external",
"summary": "SUSE Bug 1073792 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1073792"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:38:09Z",
"details": "important"
}
],
"title": "CVE-2017-17805"
},
{
"cve": "CVE-2017-17806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17806"
}
],
"notes": [
{
"category": "general",
"text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17806",
"url": "https://www.suse.com/security/cve/CVE-2017-17806"
},
{
"category": "external",
"summary": "SUSE Bug 1073874 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1073874"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:38:09Z",
"details": "low"
}
],
"title": "CVE-2017-17806"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:38:09Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:38:09Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP3:kgraft-patch-4_4_103-6_38-default-1-4.5.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-docs-4.4.103-6.38.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:kernel-obs-build-4.4.103-6.38.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP3:kernel-default-extra-4.4.103-6.38.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:38:09Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
}
]
}
suse-su-2018:0438-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via\n side effects of speculative execution, aka \u0027Spectre\u0027 and \u0027Meltdown\u0027 attacks\n (bsc#1074562, bsc#1068032)\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n via crafted page-table stacking (bsc#1061081)\n- CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host\n OS crash) or gain host OS privileges in shadow mode by mapping a certain\n auxiliary page (bsc#1070158).\n- CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS\n crash) or gain host OS privileges by leveraging an incorrect mask for\n reference-count overflow checking in shadow mode (bsc#1070159).\n- CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS\n crash) or gain host OS privileges by leveraging incorrect error handling for\n reference counting in shadow mode (bsc#1070160).\n- CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host\n OS crash) if shadow mode and log-dirty mode are in place, because of an\n incorrect assertion related to M2P (bsc#1070163).\n- CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged\n users to cause a denial of service (out-of-bounds read and QEMU process crash)\n by leveraging improper memory address validation (bsc#1076116).\n- CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest\n privileged users to cause a denial of service (out-of-bounds array access and\n QEMU process crash) via vectors related to negative pitch (bsc#1076180).\n\nThese non-security issues were fixed:\n\n- bsc#1067317: pass cache=writeback|unsafe|directsync to qemu depending on the\n libxl disk settings\n- bsc#1051729: Prevent invalid symlinks after install of SLES 12 SP2\n- bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100\n seconds. If many domUs shutdown in parallel the backends couldn\u0027t keep up \n- bsc#1027519: Added several upstream patches\n ",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-CAASP-ALL-2018-302,SUSE-SLE-DESKTOP-12-SP3-2018-302,SUSE-SLE-SDK-12-SP3-2018-302,SUSE-SLE-SERVER-12-SP3-2018-302",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0438-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0438-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180438-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0438-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003729.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1035442",
"url": "https://bugzilla.suse.com/1035442"
},
{
"category": "self",
"summary": "SUSE Bug 1051729",
"url": "https://bugzilla.suse.com/1051729"
},
{
"category": "self",
"summary": "SUSE Bug 1061081",
"url": "https://bugzilla.suse.com/1061081"
},
{
"category": "self",
"summary": "SUSE Bug 1067317",
"url": "https://bugzilla.suse.com/1067317"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1070158",
"url": "https://bugzilla.suse.com/1070158"
},
{
"category": "self",
"summary": "SUSE Bug 1070159",
"url": "https://bugzilla.suse.com/1070159"
},
{
"category": "self",
"summary": "SUSE Bug 1070160",
"url": "https://bugzilla.suse.com/1070160"
},
{
"category": "self",
"summary": "SUSE Bug 1070163",
"url": "https://bugzilla.suse.com/1070163"
},
{
"category": "self",
"summary": "SUSE Bug 1074562",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "self",
"summary": "SUSE Bug 1076116",
"url": "https://bugzilla.suse.com/1076116"
},
{
"category": "self",
"summary": "SUSE Bug 1076180",
"url": "https://bugzilla.suse.com/1076180"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15595 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15595/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17563 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17564 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17565 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17566 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-18030 page",
"url": "https://www.suse.com/security/cve/CVE-2017-18030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5683 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5683/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-02-14T09:58:26Z",
"generator": {
"date": "2018-02-14T09:58:26Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0438-1",
"initial_release_date": "2018-02-14T09:58:26Z",
"revision_history": [
{
"date": "2018-02-14T09:58:26Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.9.1_08-3.26.1.aarch64",
"product": {
"name": "xen-devel-4.9.1_08-3.26.1.aarch64",
"product_id": "xen-devel-4.9.1_08-3.26.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.9.1_08-3.26.1.x86_64",
"product": {
"name": "xen-4.9.1_08-3.26.1.x86_64",
"product_id": "xen-4.9.1_08-3.26.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.9.1_08-3.26.1.x86_64",
"product": {
"name": "xen-libs-4.9.1_08-3.26.1.x86_64",
"product_id": "xen-libs-4.9.1_08-3.26.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"product_id": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.9.1_08-3.26.1.x86_64",
"product": {
"name": "xen-devel-4.9.1_08-3.26.1.x86_64",
"product_id": "xen-devel-4.9.1_08-3.26.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.9.1_08-3.26.1.x86_64",
"product": {
"name": "xen-doc-html-4.9.1_08-3.26.1.x86_64",
"product_id": "xen-doc-html-4.9.1_08-3.26.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.9.1_08-3.26.1.x86_64",
"product": {
"name": "xen-tools-4.9.1_08-3.26.1.x86_64",
"product_id": "xen-tools-4.9.1_08-3.26.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"product": {
"name": "xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"product_id": "xen-tools-domU-4.9.1_08-3.26.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-libs-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.9.1_08-3.26.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64"
},
"product_reference": "xen-devel-4.9.1_08-3.26.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-devel-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-doc-html-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-libs-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-tools-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-doc-html-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-libs-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-tools-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.9.1_08-3.26.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64"
},
"product_reference": "xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-15595",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15595"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15595",
"url": "https://www.suse.com/security/cve/CVE-2017-15595"
},
{
"category": "external",
"summary": "SUSE Bug 1061081 for CVE-2017-15595",
"url": "https://bugzilla.suse.com/1061081"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-15595",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-14T09:58:26Z",
"details": "important"
}
],
"title": "CVE-2017-15595"
},
{
"cve": "CVE-2017-17563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17563"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17563",
"url": "https://www.suse.com/security/cve/CVE-2017-17563"
},
{
"category": "external",
"summary": "SUSE Bug 1070159 for CVE-2017-17563",
"url": "https://bugzilla.suse.com/1070159"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-14T09:58:26Z",
"details": "moderate"
}
],
"title": "CVE-2017-17563"
},
{
"cve": "CVE-2017-17564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17564"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17564",
"url": "https://www.suse.com/security/cve/CVE-2017-17564"
},
{
"category": "external",
"summary": "SUSE Bug 1070160 for CVE-2017-17564",
"url": "https://bugzilla.suse.com/1070160"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17564",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-14T09:58:26Z",
"details": "moderate"
}
],
"title": "CVE-2017-17564"
},
{
"cve": "CVE-2017-17565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17565"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17565",
"url": "https://www.suse.com/security/cve/CVE-2017-17565"
},
{
"category": "external",
"summary": "SUSE Bug 1070163 for CVE-2017-17565",
"url": "https://bugzilla.suse.com/1070163"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17565",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-14T09:58:26Z",
"details": "moderate"
}
],
"title": "CVE-2017-17565"
},
{
"cve": "CVE-2017-17566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17566"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17566",
"url": "https://www.suse.com/security/cve/CVE-2017-17566"
},
{
"category": "external",
"summary": "SUSE Bug 1070158 for CVE-2017-17566",
"url": "https://bugzilla.suse.com/1070158"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17566",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-14T09:58:26Z",
"details": "moderate"
}
],
"title": "CVE-2017-17566"
},
{
"cve": "CVE-2017-18030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-18030"
}
],
"notes": [
{
"category": "general",
"text": "The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-18030",
"url": "https://www.suse.com/security/cve/CVE-2017-18030"
},
{
"category": "external",
"summary": "SUSE Bug 1076179 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1076179"
},
{
"category": "external",
"summary": "SUSE Bug 1076180 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1076180"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-14T09:58:26Z",
"details": "low"
}
],
"title": "CVE-2017-18030"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-14T09:58:26Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-14T09:58:26Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-14T09:58:26Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2018-5683",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5683"
}
],
"notes": [
{
"category": "general",
"text": "The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5683",
"url": "https://www.suse.com/security/cve/CVE-2018-5683"
},
{
"category": "external",
"summary": "SUSE Bug 1076114 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1076114"
},
{
"category": "external",
"summary": "SUSE Bug 1076116 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1076116"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-doc-html-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-32bit-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-libs-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:xen-tools-domU-4.9.1_08-3.26.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:xen-devel-4.9.1_08-3.26.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-14T09:58:26Z",
"details": "moderate"
}
],
"title": "CVE-2018-5683"
}
]
}
suse-su-2018:0472-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via\n side effects of speculative execution, aka \u0027Spectre\u0027 and \u0027Meltdown\u0027 attacks\n (bsc#1074562, bsc#1068032)\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n via crafted page-table stacking (bsc#1061081)\n- CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host\n OS crash) or gain host OS privileges in shadow mode by mapping a certain\n auxiliary page (bsc#1070158).\n- CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS\n crash) or gain host OS privileges by leveraging an incorrect mask for\n reference-count overflow checking in shadow mode (bsc#1070159).\n- CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS\n crash) or gain host OS privileges by leveraging incorrect error handling for\n reference counting in shadow mode (bsc#1070160).\n- CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host\n OS crash) if shadow mode and log-dirty mode are in place, because of an\n incorrect assertion related to M2P (bsc#1070163).\n- CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged\n users to cause a denial of service (out-of-bounds read and QEMU process crash)\n by leveraging improper memory address validation (bsc#1076116).\n- CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest\n privileged users to cause a denial of service (out-of-bounds array access and\n QEMU process crash) via vectors related to negative pitch (bsc#1076180).\n\nThese non-security issues were fixed:\n\n- bsc#1051729: Prevent invalid symlinks after install of SLES 12 SP2\n- bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100\n seconds. If many domUs shutdown in parallel the backends couldn\u0027t keep up\n- bsc#1027519: Added several upstream patches\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-DESKTOP-12-SP2-2018-325,SUSE-SLE-SDK-12-SP2-2018-325,SUSE-SLE-SERVER-12-SP2-2018-325",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0472-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0472-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180472-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0472-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003741.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1035442",
"url": "https://bugzilla.suse.com/1035442"
},
{
"category": "self",
"summary": "SUSE Bug 1051729",
"url": "https://bugzilla.suse.com/1051729"
},
{
"category": "self",
"summary": "SUSE Bug 1061081",
"url": "https://bugzilla.suse.com/1061081"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1070158",
"url": "https://bugzilla.suse.com/1070158"
},
{
"category": "self",
"summary": "SUSE Bug 1070159",
"url": "https://bugzilla.suse.com/1070159"
},
{
"category": "self",
"summary": "SUSE Bug 1070160",
"url": "https://bugzilla.suse.com/1070160"
},
{
"category": "self",
"summary": "SUSE Bug 1070163",
"url": "https://bugzilla.suse.com/1070163"
},
{
"category": "self",
"summary": "SUSE Bug 1074562",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "self",
"summary": "SUSE Bug 1076116",
"url": "https://bugzilla.suse.com/1076116"
},
{
"category": "self",
"summary": "SUSE Bug 1076180",
"url": "https://bugzilla.suse.com/1076180"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15595 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15595/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17563 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17564 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17565 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17566 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-18030 page",
"url": "https://www.suse.com/security/cve/CVE-2017-18030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5683 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5683/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-02-19T09:15:16Z",
"generator": {
"date": "2018-02-19T09:15:16Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0472-1",
"initial_release_date": "2018-02-19T09:15:16Z",
"revision_history": [
{
"date": "2018-02-19T09:15:16Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.7.4_06-43.24.1.aarch64",
"product": {
"name": "xen-devel-4.7.4_06-43.24.1.aarch64",
"product_id": "xen-devel-4.7.4_06-43.24.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.7.4_06-43.24.1.x86_64",
"product": {
"name": "xen-4.7.4_06-43.24.1.x86_64",
"product_id": "xen-4.7.4_06-43.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.7.4_06-43.24.1.x86_64",
"product": {
"name": "xen-libs-4.7.4_06-43.24.1.x86_64",
"product_id": "xen-libs-4.7.4_06-43.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"product_id": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.7.4_06-43.24.1.x86_64",
"product": {
"name": "xen-devel-4.7.4_06-43.24.1.x86_64",
"product_id": "xen-devel-4.7.4_06-43.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.7.4_06-43.24.1.x86_64",
"product": {
"name": "xen-doc-html-4.7.4_06-43.24.1.x86_64",
"product_id": "xen-doc-html-4.7.4_06-43.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.7.4_06-43.24.1.x86_64",
"product": {
"name": "xen-tools-4.7.4_06-43.24.1.x86_64",
"product_id": "xen-tools-4.7.4_06-43.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"product": {
"name": "xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"product_id": "xen-tools-domU-4.7.4_06-43.24.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-libs-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.7.4_06-43.24.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64"
},
"product_reference": "xen-devel-4.7.4_06-43.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-devel-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-doc-html-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-libs-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-tools-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-doc-html-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-libs-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-tools-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.7.4_06-43.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64"
},
"product_reference": "xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-15595",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15595"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15595",
"url": "https://www.suse.com/security/cve/CVE-2017-15595"
},
{
"category": "external",
"summary": "SUSE Bug 1061081 for CVE-2017-15595",
"url": "https://bugzilla.suse.com/1061081"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-15595",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-19T09:15:16Z",
"details": "important"
}
],
"title": "CVE-2017-15595"
},
{
"cve": "CVE-2017-17563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17563"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17563",
"url": "https://www.suse.com/security/cve/CVE-2017-17563"
},
{
"category": "external",
"summary": "SUSE Bug 1070159 for CVE-2017-17563",
"url": "https://bugzilla.suse.com/1070159"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-19T09:15:16Z",
"details": "moderate"
}
],
"title": "CVE-2017-17563"
},
{
"cve": "CVE-2017-17564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17564"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17564",
"url": "https://www.suse.com/security/cve/CVE-2017-17564"
},
{
"category": "external",
"summary": "SUSE Bug 1070160 for CVE-2017-17564",
"url": "https://bugzilla.suse.com/1070160"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17564",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-19T09:15:16Z",
"details": "moderate"
}
],
"title": "CVE-2017-17564"
},
{
"cve": "CVE-2017-17565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17565"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17565",
"url": "https://www.suse.com/security/cve/CVE-2017-17565"
},
{
"category": "external",
"summary": "SUSE Bug 1070163 for CVE-2017-17565",
"url": "https://bugzilla.suse.com/1070163"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17565",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-19T09:15:16Z",
"details": "moderate"
}
],
"title": "CVE-2017-17565"
},
{
"cve": "CVE-2017-17566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17566"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17566",
"url": "https://www.suse.com/security/cve/CVE-2017-17566"
},
{
"category": "external",
"summary": "SUSE Bug 1070158 for CVE-2017-17566",
"url": "https://bugzilla.suse.com/1070158"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17566",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-19T09:15:16Z",
"details": "moderate"
}
],
"title": "CVE-2017-17566"
},
{
"cve": "CVE-2017-18030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-18030"
}
],
"notes": [
{
"category": "general",
"text": "The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-18030",
"url": "https://www.suse.com/security/cve/CVE-2017-18030"
},
{
"category": "external",
"summary": "SUSE Bug 1076179 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1076179"
},
{
"category": "external",
"summary": "SUSE Bug 1076180 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1076180"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-19T09:15:16Z",
"details": "low"
}
],
"title": "CVE-2017-18030"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-19T09:15:16Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-19T09:15:16Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-19T09:15:16Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2018-5683",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5683"
}
],
"notes": [
{
"category": "general",
"text": "The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5683",
"url": "https://www.suse.com/security/cve/CVE-2018-5683"
},
{
"category": "external",
"summary": "SUSE Bug 1076114 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1076114"
},
{
"category": "external",
"summary": "SUSE Bug 1076116 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1076116"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.4_06-43.24.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.4_06-43.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-02-19T09:15:16Z",
"details": "moderate"
}
],
"title": "CVE-2018-5683"
}
]
}
suse-su-2018:0180-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 11 SP4 realtime kernel was updated to receive\nvarious security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use attacker controllable speculative\n execution over code patterns in the Linux Kernel to leak content from\n otherwise not readable memory in the same address space, allowing\n retrieval of passwords, cryptographic keys and other secrets.\n\n This problem is mitigated by adding speculative fencing on affected\n code paths throughout the Linux kernel.\n\n- CVE-2017-5715: Local attackers on systems with modern CPUs featuring\n branch prediction could use mispredicted branches to speculatively execute\n code patterns that in turn could be made to leak other non-readable\n content in the same address space, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by disabling predictive branches, depending\n on CPU architecture either by firmware updates and/or fixes in the\n user-kernel privilege boundaries.\n\n This is done with help of Linux Kernel fixes on the Intel/AMD x86_64\n architectures.\n On x86_64, this requires also updates of the CPU microcode packages,\n delivered in seperate updates.\n\n As this feature can have a performance impact, it can be disabled\n using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use code patterns in userspace to\n speculative executive code that would read otherwise read protected\n memory, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by unmapping the Linux Kernel from the user\n address space during user code execution, following a approach called\n \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer was fixed. (bnc#1072876).\n- CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).\n- CVE-2017-15102: The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel allowed local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference (bnc#1066705).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-16525: The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup (bnc#1066618).\n- CVE-2017-16527: sound/usb/mixer.c in the Linux kernel allowed local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066625).\n- CVE-2017-16529: The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066650).\n- CVE-2017-16531: drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor (bnc#1066671).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n- CVE-2017-16535: The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066700).\n- CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606).\n- CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-16649: The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067085).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-7472: The KEYS subsystem in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls (bnc#1034862).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n\nThe following non-security bugs were fixed:\n\n- Add upstream RT preemption points to block/blk-iopoll.c and net/core/dev.c\n- adm80211: return an error if adm8211_alloc_rings() fails (bsc#1048185).\n- alsa: core: Fix unexpected error at replacing user TLV (bsc#1045538).\n- alsa: hda/ca0132 - Fix memory leak at error path (bsc#1045538).\n- alsa: timer: Add missing mutex lock for compat ioctls (bsc#1045538).\n- asm alternatives: remove incorrect alignment notes.\n- audit: Fix use after free in audit_remove_watch_rule() (bsc#1045205).\n- autofs: do not fail mount for transient error (bsc#1065180).\n- autofs: fix careless error in recent commit (bsc#1065180).\n- blacklist.conf: Add PCI ASPM fix to blacklist (bsc#1045538)\n- blacklist.conf: Blacklisted commit 2b1be689f3aadcfe0 (\u0027printk/console: Always disable boot consoles that use init memory before it is freed\u0027)\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- dm bufio: fix integer overflow when limiting maximum cache size (git-fixes).\n- ecryptfs: fix dereference of NULL user_key_payload (bsc#1013018).\n- eCryptfs: use after free in ecryptfs_release_messaging() (bsc#1013018).\n- fnic: Use the local variable instead of I/O flag to acquire io_req_lock in fnic_queuecommand() to avoid deadloack (bsc#1067816).\n- fs/9p: Compare qid.path in v9fs_test_inode (bsc#1013018).\n- fs-cache: fix dereference of NULL user_key_payload (git-fixes).\n- fs: prevent speculative execution (bnc#1068032). [jkosina@suse.cz: hack around kABI; this should be done in separate patch in patches.kabi eventually]\n- isa: Prevent NULL dereference in isa_bus driver callbacks (bsc#1045538).\n- kabi fix for new hash_cred function (bsc#1012917).\n- kabi: silence spurious kabi error in net/sctp/socket.c (bsc#1068671).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: fix ldt freeing.\n- kaiser: Kernel Address Isolation.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: work around kABI.\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- lpfc: check for valid scsi cmnd in lpfc_scsi_cmd_iocb_cmpl() (bsc#1051133).\n- mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472).\n- media: cx231xx-cards: fix NULL-deref at probe (bsc#1050431).\n- mm/madvise.c: fix madvise() infinite loop under special circumstances (bnc#1070964).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption.\n- nfs: Fix ugly referral attributes (git-fixes).\n- nfs: improve shinking of access cache (bsc#1012917).\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Correct instruction code for xxlor instruction (bsc#1064861, git-fixes).\n- powerpc: Fix emulation of mfocrf in emulate_step() (bsc#1064861, git-fixes).\n- powerpc/mm: Fix check of multiple 16G pages from device tree (bsc#1064861, git-fixes).\n- powerpc/pseries/vio: Dispose of virq mapping on vdevice unregister (bsc#1067888, git-fixes f2ab6219969f).\n- powerpc-rfi-flush.patch: disable due to boot failure\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- pti: unbreak EFI (bsc#1074709).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qeth: check not more than 16 SBALEs on the completion queue (bnc#1072457, LTC#148203).\n- Revert \u0027mac80211: accept key reinstall without changing anything\u0027\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390/disassembler: correct disassembly lines alignment (bnc#1066973, LTC#161577).\n- s390/disassembler: increase show_code buffer size (bnc#1066973, LTC#161577).\n- s390: fix transactional execution control register handling (bnc#1072457, LTC#162116).\n- s390: introduce CPU alternatives.\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier.\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- s390/spinlock: add ppa to system call path.\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler.\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off().\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: zfcp: fix erp_action use-before-initialize in REC action trace (bnc#1066973, LTC#160081).\n- sunrpc: add auth_unix hash_cred() function (bsc#1012917).\n- sunrpc: add generic_auth hash_cred() function (bsc#1012917).\n- sunrpc: add hash_cred() function to rpc_authops struct (bsc#1012917).\n- sunrpc: add RPCSEC_GSS hash_cred() function (bsc#1012917).\n- sunrpc: replace generic auth_cred hash with auth-specific function (bsc#1012917).\n- sunrpc: use supplimental groups in auth hash (bsc#1012917).\n- temporary fix (bsc#1068032).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- usb-serial: check for NULL private data in pl2303_suse_disconnect (bsc#1064803).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- video: udlfb: Fix read EDID timeout (bsc#1045538).\n- watchdog: hpwdt: add support for iLO5 (bsc#1024612).\n- watchdog/hpwdt: Check source of NMI (bsc#1024612).\n- x86-64: Give vvars their own page.\n- x86-64: Map the HPET NX.\n- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).\n- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).\n- x86/alternatives: Add instruction padding.\n- x86/alternatives: Cleanup DPRINTK macro.\n- x86/alternatives: Make JMPs more robust.\n- x86/alternatives: Use optimized NOPs for padding.\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86, boot: Carve out early cmdline parsing function.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/cpu: Fix bootup crashes by sanitizing the argument of the \u0027clearcpuid=\u0027 command-line option (bsc#1065600).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: disable vmstat accounting.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: propagate info to /proc/cpuinfo.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86: Make alternative instruction pointers relative.\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/microcode/intel: Disable late loading on model 79 (bsc#1054305).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE.\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID.\n- x86/mm: Add INVPCID helpers.\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID.\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP.\n- x86/mm: Disable PCID on 32-bit kernels.\n- x86/mm: Enable CR4.PCIDE on supported systems.\n- x86/mm: fix bad backport to disable PCID on Xen.\n- x86/mm: Fix INVPCID asm constraint.\n- x86/mm: If INVPCID is available, use it to flush global mappings.\n- x86/mm/kaiser: re-enable vsyscalls.\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- x86/mm, sched/core: Turn off IRQs in switch_mm().\n- x86/mm, sched/core: Uninline switch_mm().\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n- xen/kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- xen/KAISER: Kernel Address Isolation.\n- xen/kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- xen/kaiser: work around kABI.\n- xen/x86-64: Give vvars their own page.\n- xen/x86-64: Map the HPET NX.\n- xen/x86/alternatives: Add instruction padding.\n- xen/x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- xen/x86/mm: Enable CR4.PCIDE on supported systems.\n- xen/x86/mm/kaiser: re-enable vsyscalls.\n- xen/x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- xen: x86/mm, sched/core: Turn off IRQs in switch_mm().\n- xen: x86/mm, sched/core: Uninline switch_mm().\n- zd1211rw: fix NULL-deref at probe (bsc#1045479).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "slertesp4-kernel-rt-20180111-13432",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0180-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0180-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180180-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0180-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003622.html"
},
{
"category": "self",
"summary": "SUSE Bug 1012917",
"url": "https://bugzilla.suse.com/1012917"
},
{
"category": "self",
"summary": "SUSE Bug 1013018",
"url": "https://bugzilla.suse.com/1013018"
},
{
"category": "self",
"summary": "SUSE Bug 1024612",
"url": "https://bugzilla.suse.com/1024612"
},
{
"category": "self",
"summary": "SUSE Bug 1034862",
"url": "https://bugzilla.suse.com/1034862"
},
{
"category": "self",
"summary": "SUSE Bug 1045205",
"url": "https://bugzilla.suse.com/1045205"
},
{
"category": "self",
"summary": "SUSE Bug 1045479",
"url": "https://bugzilla.suse.com/1045479"
},
{
"category": "self",
"summary": "SUSE Bug 1045538",
"url": "https://bugzilla.suse.com/1045538"
},
{
"category": "self",
"summary": "SUSE Bug 1047487",
"url": "https://bugzilla.suse.com/1047487"
},
{
"category": "self",
"summary": "SUSE Bug 1048185",
"url": "https://bugzilla.suse.com/1048185"
},
{
"category": "self",
"summary": "SUSE Bug 1050231",
"url": "https://bugzilla.suse.com/1050231"
},
{
"category": "self",
"summary": "SUSE Bug 1050431",
"url": "https://bugzilla.suse.com/1050431"
},
{
"category": "self",
"summary": "SUSE Bug 1051133",
"url": "https://bugzilla.suse.com/1051133"
},
{
"category": "self",
"summary": "SUSE Bug 1054305",
"url": "https://bugzilla.suse.com/1054305"
},
{
"category": "self",
"summary": "SUSE Bug 1056982",
"url": "https://bugzilla.suse.com/1056982"
},
{
"category": "self",
"summary": "SUSE Bug 1063043",
"url": "https://bugzilla.suse.com/1063043"
},
{
"category": "self",
"summary": "SUSE Bug 1064803",
"url": "https://bugzilla.suse.com/1064803"
},
{
"category": "self",
"summary": "SUSE Bug 1064861",
"url": "https://bugzilla.suse.com/1064861"
},
{
"category": "self",
"summary": "SUSE Bug 1065180",
"url": "https://bugzilla.suse.com/1065180"
},
{
"category": "self",
"summary": "SUSE Bug 1065600",
"url": "https://bugzilla.suse.com/1065600"
},
{
"category": "self",
"summary": "SUSE Bug 1066471",
"url": "https://bugzilla.suse.com/1066471"
},
{
"category": "self",
"summary": "SUSE Bug 1066472",
"url": "https://bugzilla.suse.com/1066472"
},
{
"category": "self",
"summary": "SUSE Bug 1066569",
"url": "https://bugzilla.suse.com/1066569"
},
{
"category": "self",
"summary": "SUSE Bug 1066573",
"url": "https://bugzilla.suse.com/1066573"
},
{
"category": "self",
"summary": "SUSE Bug 1066606",
"url": "https://bugzilla.suse.com/1066606"
},
{
"category": "self",
"summary": "SUSE Bug 1066618",
"url": "https://bugzilla.suse.com/1066618"
},
{
"category": "self",
"summary": "SUSE Bug 1066625",
"url": "https://bugzilla.suse.com/1066625"
},
{
"category": "self",
"summary": "SUSE Bug 1066650",
"url": "https://bugzilla.suse.com/1066650"
},
{
"category": "self",
"summary": "SUSE Bug 1066671",
"url": "https://bugzilla.suse.com/1066671"
},
{
"category": "self",
"summary": "SUSE Bug 1066693",
"url": "https://bugzilla.suse.com/1066693"
},
{
"category": "self",
"summary": "SUSE Bug 1066700",
"url": "https://bugzilla.suse.com/1066700"
},
{
"category": "self",
"summary": "SUSE Bug 1066705",
"url": "https://bugzilla.suse.com/1066705"
},
{
"category": "self",
"summary": "SUSE Bug 1066973",
"url": "https://bugzilla.suse.com/1066973"
},
{
"category": "self",
"summary": "SUSE Bug 1067085",
"url": "https://bugzilla.suse.com/1067085"
},
{
"category": "self",
"summary": "SUSE Bug 1067816",
"url": "https://bugzilla.suse.com/1067816"
},
{
"category": "self",
"summary": "SUSE Bug 1067888",
"url": "https://bugzilla.suse.com/1067888"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1068671",
"url": "https://bugzilla.suse.com/1068671"
},
{
"category": "self",
"summary": "SUSE Bug 1068984",
"url": "https://bugzilla.suse.com/1068984"
},
{
"category": "self",
"summary": "SUSE Bug 1069702",
"url": "https://bugzilla.suse.com/1069702"
},
{
"category": "self",
"summary": "SUSE Bug 1070771",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "self",
"summary": "SUSE Bug 1070964",
"url": "https://bugzilla.suse.com/1070964"
},
{
"category": "self",
"summary": "SUSE Bug 1071074",
"url": "https://bugzilla.suse.com/1071074"
},
{
"category": "self",
"summary": "SUSE Bug 1071470",
"url": "https://bugzilla.suse.com/1071470"
},
{
"category": "self",
"summary": "SUSE Bug 1071695",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "self",
"summary": "SUSE Bug 1072457",
"url": "https://bugzilla.suse.com/1072457"
},
{
"category": "self",
"summary": "SUSE Bug 1072561",
"url": "https://bugzilla.suse.com/1072561"
},
{
"category": "self",
"summary": "SUSE Bug 1072876",
"url": "https://bugzilla.suse.com/1072876"
},
{
"category": "self",
"summary": "SUSE Bug 1073792",
"url": "https://bugzilla.suse.com/1073792"
},
{
"category": "self",
"summary": "SUSE Bug 1073874",
"url": "https://bugzilla.suse.com/1073874"
},
{
"category": "self",
"summary": "SUSE Bug 1074709",
"url": "https://bugzilla.suse.com/1074709"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-11600 page",
"url": "https://www.suse.com/security/cve/CVE-2017-11600/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13167 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13167/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14106 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14106/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15102 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15102/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15115 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15868 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16525 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16525/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16527 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16527/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16529 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16529/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16531 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16534 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16534/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16535 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16536 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16537 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16538 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16538/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16649 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16649/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16939 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16939/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17450 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17558 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17805 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17806 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7472 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8824 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8824/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2018-01-23T12:59:47Z",
"generator": {
"date": "2018-01-23T12:59:47Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0180-1",
"initial_release_date": "2018-01-23T12:59:47Z",
"revision_history": [
{
"date": "2018-01-23T12:59:47Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"product": {
"name": "kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"product_id": "kernel-rt-3.0.101.rt130-69.14.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"product": {
"name": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"product_id": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"product": {
"name": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"product_id": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"product": {
"name": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"product_id": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"product": {
"name": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"product_id": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"product": {
"name": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"product_id": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"product": {
"name": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"product_id": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64",
"product": {
"name": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64",
"product_id": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Real Time 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time 11 SP4",
"product_id": "SUSE Linux Enterprise Real Time 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
"product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64"
},
"product_reference": "kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
"product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64"
},
"product_reference": "kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
"product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64"
},
"product_reference": "kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
"product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64"
},
"product_reference": "kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
"product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64"
},
"product_reference": "kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
"product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64"
},
"product_reference": "kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
"product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64"
},
"product_reference": "kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4",
"product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
},
"product_reference": "kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-11600",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-11600"
}
],
"notes": [
{
"category": "general",
"text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-11600",
"url": "https://www.suse.com/security/cve/CVE-2017-11600"
},
{
"category": "external",
"summary": "SUSE Bug 1050231 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1050231"
},
{
"category": "external",
"summary": "SUSE Bug 1096564 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1096564"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "important"
}
],
"title": "CVE-2017-11600"
},
{
"cve": "CVE-2017-13167",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13167"
}
],
"notes": [
{
"category": "general",
"text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13167",
"url": "https://www.suse.com/security/cve/CVE-2017-13167"
},
{
"category": "external",
"summary": "SUSE Bug 1072876 for CVE-2017-13167",
"url": "https://bugzilla.suse.com/1072876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "low"
}
],
"title": "CVE-2017-13167"
},
{
"cve": "CVE-2017-14106",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14106"
}
],
"notes": [
{
"category": "general",
"text": "The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14106",
"url": "https://www.suse.com/security/cve/CVE-2017-14106"
},
{
"category": "external",
"summary": "SUSE Bug 1056982 for CVE-2017-14106",
"url": "https://bugzilla.suse.com/1056982"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-14106"
},
{
"cve": "CVE-2017-15102",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15102"
}
],
"notes": [
{
"category": "general",
"text": "The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15102",
"url": "https://www.suse.com/security/cve/CVE-2017-15102"
},
{
"category": "external",
"summary": "SUSE Bug 1066705 for CVE-2017-15102",
"url": "https://bugzilla.suse.com/1066705"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-15102"
},
{
"cve": "CVE-2017-15115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15115"
}
],
"notes": [
{
"category": "general",
"text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15115",
"url": "https://www.suse.com/security/cve/CVE-2017-15115"
},
{
"category": "external",
"summary": "SUSE Bug 1068671 for CVE-2017-15115",
"url": "https://bugzilla.suse.com/1068671"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15115",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-15115"
},
{
"cve": "CVE-2017-15868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15868"
}
],
"notes": [
{
"category": "general",
"text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15868",
"url": "https://www.suse.com/security/cve/CVE-2017-15868"
},
{
"category": "external",
"summary": "SUSE Bug 1071470 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1071470"
},
{
"category": "external",
"summary": "SUSE Bug 1071471 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1071471"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "important"
}
],
"title": "CVE-2017-15868"
},
{
"cve": "CVE-2017-16525",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16525"
}
],
"notes": [
{
"category": "general",
"text": "The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16525",
"url": "https://www.suse.com/security/cve/CVE-2017-16525"
},
{
"category": "external",
"summary": "SUSE Bug 1066618 for CVE-2017-16525",
"url": "https://bugzilla.suse.com/1066618"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16525",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-16525"
},
{
"cve": "CVE-2017-16527",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16527"
}
],
"notes": [
{
"category": "general",
"text": "sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16527",
"url": "https://www.suse.com/security/cve/CVE-2017-16527"
},
{
"category": "external",
"summary": "SUSE Bug 1066625 for CVE-2017-16527",
"url": "https://bugzilla.suse.com/1066625"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16527",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16527",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-16527"
},
{
"cve": "CVE-2017-16529",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16529"
}
],
"notes": [
{
"category": "general",
"text": "The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16529",
"url": "https://www.suse.com/security/cve/CVE-2017-16529"
},
{
"category": "external",
"summary": "SUSE Bug 1066650 for CVE-2017-16529",
"url": "https://bugzilla.suse.com/1066650"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16529",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16529",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-16529"
},
{
"cve": "CVE-2017-16531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16531"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16531",
"url": "https://www.suse.com/security/cve/CVE-2017-16531"
},
{
"category": "external",
"summary": "SUSE Bug 1066671 for CVE-2017-16531",
"url": "https://bugzilla.suse.com/1066671"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16531",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16531",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-16531"
},
{
"cve": "CVE-2017-16534",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16534"
}
],
"notes": [
{
"category": "general",
"text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16534",
"url": "https://www.suse.com/security/cve/CVE-2017-16534"
},
{
"category": "external",
"summary": "SUSE Bug 1066693 for CVE-2017-16534",
"url": "https://bugzilla.suse.com/1066693"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16534",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-16534"
},
{
"cve": "CVE-2017-16535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16535"
}
],
"notes": [
{
"category": "general",
"text": "The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16535",
"url": "https://www.suse.com/security/cve/CVE-2017-16535"
},
{
"category": "external",
"summary": "SUSE Bug 1066700 for CVE-2017-16535",
"url": "https://bugzilla.suse.com/1066700"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16535",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16535",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-16535"
},
{
"cve": "CVE-2017-16536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16536"
}
],
"notes": [
{
"category": "general",
"text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16536",
"url": "https://www.suse.com/security/cve/CVE-2017-16536"
},
{
"category": "external",
"summary": "SUSE Bug 1066606 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1066606"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-16536"
},
{
"cve": "CVE-2017-16537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16537"
}
],
"notes": [
{
"category": "general",
"text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16537",
"url": "https://www.suse.com/security/cve/CVE-2017-16537"
},
{
"category": "external",
"summary": "SUSE Bug 1066573 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1066573"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-16537"
},
{
"cve": "CVE-2017-16538",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16538"
}
],
"notes": [
{
"category": "general",
"text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16538",
"url": "https://www.suse.com/security/cve/CVE-2017-16538"
},
{
"category": "external",
"summary": "SUSE Bug 1066569 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1066569"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-16538"
},
{
"cve": "CVE-2017-16649",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16649"
}
],
"notes": [
{
"category": "general",
"text": "The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16649",
"url": "https://www.suse.com/security/cve/CVE-2017-16649"
},
{
"category": "external",
"summary": "SUSE Bug 1067085 for CVE-2017-16649",
"url": "https://bugzilla.suse.com/1067085"
},
{
"category": "external",
"summary": "SUSE Bug 1067115 for CVE-2017-16649",
"url": "https://bugzilla.suse.com/1067115"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16649",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-16649"
},
{
"cve": "CVE-2017-16939",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16939"
}
],
"notes": [
{
"category": "general",
"text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16939",
"url": "https://www.suse.com/security/cve/CVE-2017-16939"
},
{
"category": "external",
"summary": "SUSE Bug 1069702 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1069702"
},
{
"category": "external",
"summary": "SUSE Bug 1069708 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1069708"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1115893"
},
{
"category": "external",
"summary": "SUSE Bug 1120260 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1120260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "important"
}
],
"title": "CVE-2017-16939"
},
{
"cve": "CVE-2017-17450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17450"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17450",
"url": "https://www.suse.com/security/cve/CVE-2017-17450"
},
{
"category": "external",
"summary": "SUSE Bug 1071695 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "external",
"summary": "SUSE Bug 1074033 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1074033"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-17450"
},
{
"cve": "CVE-2017-17558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17558"
}
],
"notes": [
{
"category": "general",
"text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17558",
"url": "https://www.suse.com/security/cve/CVE-2017-17558"
},
{
"category": "external",
"summary": "SUSE Bug 1072561 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1072561"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-17558"
},
{
"cve": "CVE-2017-17805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17805"
}
],
"notes": [
{
"category": "general",
"text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17805",
"url": "https://www.suse.com/security/cve/CVE-2017-17805"
},
{
"category": "external",
"summary": "SUSE Bug 1073792 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1073792"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "important"
}
],
"title": "CVE-2017-17805"
},
{
"cve": "CVE-2017-17806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17806"
}
],
"notes": [
{
"category": "general",
"text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17806",
"url": "https://www.suse.com/security/cve/CVE-2017-17806"
},
{
"category": "external",
"summary": "SUSE Bug 1073874 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1073874"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "low"
}
],
"title": "CVE-2017-17806"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-7472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7472"
}
],
"notes": [
{
"category": "general",
"text": "The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7472",
"url": "https://www.suse.com/security/cve/CVE-2017-7472"
},
{
"category": "external",
"summary": "SUSE Bug 1034862 for CVE-2017-7472",
"url": "https://bugzilla.suse.com/1034862"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "moderate"
}
],
"title": "CVE-2017-7472"
},
{
"cve": "CVE-2017-8824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8824"
}
],
"notes": [
{
"category": "general",
"text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8824",
"url": "https://www.suse.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "SUSE Bug 1070771 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "external",
"summary": "SUSE Bug 1076734 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1076734"
},
{
"category": "external",
"summary": "SUSE Bug 1092904 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1092904"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.14.1.x86_64",
"SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.14.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-23T12:59:47Z",
"details": "important"
}
],
"title": "CVE-2017-8824"
}
]
}
suse-su-2018:0011-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use attacker controllable speculative\n execution over code patterns in the Linux Kernel to leak content from\n otherwise not readable memory in the same address space, allowing\n retrieval of passwords, cryptographic keys and other secrets.\n\n This problem is mitigated by adding speculative fencing on affected\n code paths throughout the Linux kernel.\n\n This issue is addressed for the x86_64, the IBM Power and IBM zSeries\n architecture.\n\n- CVE-2017-5715: Local attackers on systems with modern CPUs featuring\n branch prediction could use mispredicted branches to speculatively execute\n code patterns that in turn could be made to leak other non-readable\n content in the same address space, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by disabling predictive branches, depending\n on CPU architecture either by firmware updates and/or fixes in the\n user-kernel privilege boundaries.\n\n This is done with help of Linux Kernel fixes on the Intel/AMD x86_64 and\n IBM zSeries architectures. On x86_64, this requires also updates of the\n CPU microcode packages, delivered in seperate updates.\n\n For IBM Power and zSeries the required firmware updates are supplied\n over regular channels by IBM.\n\n As this feature can have a performance impact, it can be disabled using\n the \u0027nospec\u0027 kernel commandline option.\n\n- CVE-2017-5754: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use code patterns in userspace to\n speculative executive code that would read otherwise read protected\n memory, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by unmapping the Linux Kernel from the user\n address space during user code execution, following a approach called\n \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n This update does this on the Intel x86_64 and IBM Power\n architecture. Updates are also necessary for the ARM architecture,\n but will be delivered in the next round of updates.\n\n This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or\n \u0027nopti\u0027 commandline options.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer. (bnc#1072876).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-7472: The KEYS subsystem in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls (bnc#1034862).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n\nThe following non-security bugs were fixed:\n\n- adm80211: return an error if adm8211_alloc_rings() fails (bsc#1048185).\n- autofs: fix careless error in recent commit (bsc#1065180).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- carl9170: prevent speculative execution (bnc#1068032).\n- ecryptfs: fix dereference of NULL user_key_payload (bsc#1013018).\n- eCryptfs: use after free in ecryptfs_release_messaging() (bsc#1013018).\n- fs/9p: Compare qid.path in v9fs_test_inode (bsc#1013018).\n- fs: prevent speculative execution (bnc#1068032).\n- isa: Prevent NULL dereference in isa_bus driver callbacks (bsc#1045538).\n- kabi: silence spurious kabi error in net/sctp/socket.c (bsc#1068671).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: fix ldt freeing.\n- kaiser: Kernel Address Isolation.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: work around kABI.\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- media: cx231xx-cards: fix NULL-deref at probe (bsc#1050431).\n- mm/madvise.c: fix madvise() infinite loop under special circumstances (bnc#1070964).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption.\n- p54: prevent speculative execution (bnc#1068032).\n- powerpc/barrier: add gmb.\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qeth: check not more than 16 SBALEs on the completion queue (bnc#1072457, LTC#148203).\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390/disassembler: correct disassembly lines alignment (bnc#1066973, LTC#161577).\n- s390/disassembler: increase show_code buffer size (bnc#1066973, LTC#161577).\n- s390: fix transactional execution control register handling (bnc#1072457, LTC#162116).\n- s390: introduce CPU alternatives.\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier.\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- s390/spinlock: add ppa to system call path.\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler.\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off().\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: zfcp: fix erp_action use-before-initialize in REC action trace (bnc#1066973, LTC#160081).\n- temporary fix (bsc#1068032).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- video: udlfb: Fix read EDID timeout (bsc#1045538).\n- watchdog: hpwdt: add support for iLO5 (bsc#1024612).\n- watchdog/hpwdt: Check source of NMI (bsc#1024612).\n- x86-64: Give vvars their own page.\n- x86-64: Map the HPET NX.\n- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).\n- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).\n- x86/alternatives: Add instruction padding.\n- x86/alternatives: Cleanup DPRINTK macro.\n- x86/alternatives: Make JMPs more robust.\n- x86/alternatives: Use optimized NOPs for padding.\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86, boot: Carve out early cmdline parsing function.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/cpu: Fix bootup crashes by sanitizing the argument of the \u0027clearcpuid=\u0027 command-line option (bsc#1065600).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: disable vmstat accounting.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: propagate info to /proc/cpuinfo.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86: Make alternative instruction pointers relative.\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE.\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID.\n- x86/mm: Add INVPCID helpers.\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID.\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP.\n- x86/mm: Disable PCID on 32-bit kernels.\n- x86/mm: Enable CR4.PCIDE on supported systems.\n- x86/mm: fix bad backport to disable PCID on Xen.\n- x86/mm: Fix INVPCID asm constraint.\n- x86/mm: If INVPCID is available, use it to flush global mappings.\n- x86/mm/kaiser: re-enable vsyscalls.\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- x86/mm, sched/core: Turn off IRQs in switch_mm().\n- x86/mm, sched/core: Uninline switch_mm().\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n- xen/kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- xen/KAISER: Kernel Address Isolation.\n- xen/kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- xen/kaiser: work around kABI.\n- xen/x86-64: Give vvars their own page.\n- xen/x86-64: Map the HPET NX.\n- xen/x86/alternatives: Add instruction padding.\n- xen/x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- xen/x86/mm: Enable CR4.PCIDE on supported systems.\n- xen/x86/mm/kaiser: re-enable vsyscalls.\n- xen/x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- xen: x86/mm, sched/core: Turn off IRQs in switch_mm().\n- xen: x86/mm, sched/core: Uninline switch_mm().\n- zd1211rw: fix NULL-deref at probe (bsc#1045479).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sdksp4-kernel-20180109-13391,slessp4-kernel-20180109-13391,slexsp3-kernel-20180109-13391",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0011-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0011-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180011-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0011-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003565.html"
},
{
"category": "self",
"summary": "SUSE Bug 1013018",
"url": "https://bugzilla.suse.com/1013018"
},
{
"category": "self",
"summary": "SUSE Bug 1024612",
"url": "https://bugzilla.suse.com/1024612"
},
{
"category": "self",
"summary": "SUSE Bug 1034862",
"url": "https://bugzilla.suse.com/1034862"
},
{
"category": "self",
"summary": "SUSE Bug 1045479",
"url": "https://bugzilla.suse.com/1045479"
},
{
"category": "self",
"summary": "SUSE Bug 1045538",
"url": "https://bugzilla.suse.com/1045538"
},
{
"category": "self",
"summary": "SUSE Bug 1047487",
"url": "https://bugzilla.suse.com/1047487"
},
{
"category": "self",
"summary": "SUSE Bug 1048185",
"url": "https://bugzilla.suse.com/1048185"
},
{
"category": "self",
"summary": "SUSE Bug 1050231",
"url": "https://bugzilla.suse.com/1050231"
},
{
"category": "self",
"summary": "SUSE Bug 1050431",
"url": "https://bugzilla.suse.com/1050431"
},
{
"category": "self",
"summary": "SUSE Bug 1056982",
"url": "https://bugzilla.suse.com/1056982"
},
{
"category": "self",
"summary": "SUSE Bug 1063043",
"url": "https://bugzilla.suse.com/1063043"
},
{
"category": "self",
"summary": "SUSE Bug 1065180",
"url": "https://bugzilla.suse.com/1065180"
},
{
"category": "self",
"summary": "SUSE Bug 1065600",
"url": "https://bugzilla.suse.com/1065600"
},
{
"category": "self",
"summary": "SUSE Bug 1066569",
"url": "https://bugzilla.suse.com/1066569"
},
{
"category": "self",
"summary": "SUSE Bug 1066693",
"url": "https://bugzilla.suse.com/1066693"
},
{
"category": "self",
"summary": "SUSE Bug 1066973",
"url": "https://bugzilla.suse.com/1066973"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1068671",
"url": "https://bugzilla.suse.com/1068671"
},
{
"category": "self",
"summary": "SUSE Bug 1068984",
"url": "https://bugzilla.suse.com/1068984"
},
{
"category": "self",
"summary": "SUSE Bug 1069702",
"url": "https://bugzilla.suse.com/1069702"
},
{
"category": "self",
"summary": "SUSE Bug 1070771",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "self",
"summary": "SUSE Bug 1070964",
"url": "https://bugzilla.suse.com/1070964"
},
{
"category": "self",
"summary": "SUSE Bug 1071074",
"url": "https://bugzilla.suse.com/1071074"
},
{
"category": "self",
"summary": "SUSE Bug 1071470",
"url": "https://bugzilla.suse.com/1071470"
},
{
"category": "self",
"summary": "SUSE Bug 1071695",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "self",
"summary": "SUSE Bug 1072457",
"url": "https://bugzilla.suse.com/1072457"
},
{
"category": "self",
"summary": "SUSE Bug 1072561",
"url": "https://bugzilla.suse.com/1072561"
},
{
"category": "self",
"summary": "SUSE Bug 1072876",
"url": "https://bugzilla.suse.com/1072876"
},
{
"category": "self",
"summary": "SUSE Bug 1073792",
"url": "https://bugzilla.suse.com/1073792"
},
{
"category": "self",
"summary": "SUSE Bug 1073874",
"url": "https://bugzilla.suse.com/1073874"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-11600 page",
"url": "https://www.suse.com/security/cve/CVE-2017-11600/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13167 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13167/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14106 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14106/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15115 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15868 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16534 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16534/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16538 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16538/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16939 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16939/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17450 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17558 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17805 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17806 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7472 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8824 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8824/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2018-01-04T07:51:57Z",
"generator": {
"date": "2018-01-04T07:51:57Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0011-1",
"initial_release_date": "2018-01-04T07:51:57Z",
"revision_history": [
{
"date": "2018-01-04T07:51:57Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-default-3.0.101-108.21.1.i586",
"product_id": "kernel-default-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-default-base-3.0.101-108.21.1.i586",
"product_id": "kernel-default-base-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-default-devel-3.0.101-108.21.1.i586",
"product_id": "kernel-default-devel-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-ec2-3.0.101-108.21.1.i586",
"product_id": "kernel-ec2-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-ec2-base-3.0.101-108.21.1.i586",
"product_id": "kernel-ec2-base-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.21.1.i586",
"product_id": "kernel-ec2-devel-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-pae-3.0.101-108.21.1.i586",
"product_id": "kernel-pae-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-base-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-pae-base-3.0.101-108.21.1.i586",
"product_id": "kernel-pae-base-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-devel-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-pae-devel-3.0.101-108.21.1.i586",
"product_id": "kernel-pae-devel-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-source-3.0.101-108.21.1.i586",
"product_id": "kernel-source-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-syms-3.0.101-108.21.1.i586",
"product_id": "kernel-syms-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-trace-3.0.101-108.21.1.i586",
"product_id": "kernel-trace-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-trace-base-3.0.101-108.21.1.i586",
"product_id": "kernel-trace-base-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-trace-devel-3.0.101-108.21.1.i586",
"product_id": "kernel-trace-devel-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-xen-3.0.101-108.21.1.i586",
"product_id": "kernel-xen-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-xen-base-3.0.101-108.21.1.i586",
"product_id": "kernel-xen-base-3.0.101-108.21.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.21.1.i586",
"product": {
"name": "kernel-xen-devel-3.0.101-108.21.1.i586",
"product_id": "kernel-xen-devel-3.0.101-108.21.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.21.1.ia64",
"product": {
"name": "kernel-default-3.0.101-108.21.1.ia64",
"product_id": "kernel-default-3.0.101-108.21.1.ia64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.21.1.ia64",
"product": {
"name": "kernel-default-base-3.0.101-108.21.1.ia64",
"product_id": "kernel-default-base-3.0.101-108.21.1.ia64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.21.1.ia64",
"product": {
"name": "kernel-default-devel-3.0.101-108.21.1.ia64",
"product_id": "kernel-default-devel-3.0.101-108.21.1.ia64"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.21.1.ia64",
"product": {
"name": "kernel-source-3.0.101-108.21.1.ia64",
"product_id": "kernel-source-3.0.101-108.21.1.ia64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.21.1.ia64",
"product": {
"name": "kernel-syms-3.0.101-108.21.1.ia64",
"product_id": "kernel-syms-3.0.101-108.21.1.ia64"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.21.1.ia64",
"product": {
"name": "kernel-trace-3.0.101-108.21.1.ia64",
"product_id": "kernel-trace-3.0.101-108.21.1.ia64"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.21.1.ia64",
"product": {
"name": "kernel-trace-base-3.0.101-108.21.1.ia64",
"product_id": "kernel-trace-base-3.0.101-108.21.1.ia64"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.21.1.ia64",
"product": {
"name": "kernel-trace-devel-3.0.101-108.21.1.ia64",
"product_id": "kernel-trace-devel-3.0.101-108.21.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-docs-3.0.101-108.21.2.noarch",
"product": {
"name": "kernel-docs-3.0.101-108.21.2.noarch",
"product_id": "kernel-docs-3.0.101-108.21.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-bigmem-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-bigmem-3.0.101-108.21.1.ppc64",
"product_id": "kernel-bigmem-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"product_id": "kernel-bigmem-base-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"product_id": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-default-3.0.101-108.21.1.ppc64",
"product_id": "kernel-default-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-default-base-3.0.101-108.21.1.ppc64",
"product_id": "kernel-default-base-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-default-devel-3.0.101-108.21.1.ppc64",
"product_id": "kernel-default-devel-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-ppc64-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-ppc64-3.0.101-108.21.1.ppc64",
"product_id": "kernel-ppc64-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"product_id": "kernel-ppc64-base-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"product_id": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-source-3.0.101-108.21.1.ppc64",
"product_id": "kernel-source-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-syms-3.0.101-108.21.1.ppc64",
"product_id": "kernel-syms-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-trace-3.0.101-108.21.1.ppc64",
"product_id": "kernel-trace-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-trace-base-3.0.101-108.21.1.ppc64",
"product_id": "kernel-trace-base-3.0.101-108.21.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.21.1.ppc64",
"product": {
"name": "kernel-trace-devel-3.0.101-108.21.1.ppc64",
"product_id": "kernel-trace-devel-3.0.101-108.21.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.21.1.s390x",
"product": {
"name": "kernel-default-3.0.101-108.21.1.s390x",
"product_id": "kernel-default-3.0.101-108.21.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.21.1.s390x",
"product": {
"name": "kernel-default-base-3.0.101-108.21.1.s390x",
"product_id": "kernel-default-base-3.0.101-108.21.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.21.1.s390x",
"product": {
"name": "kernel-default-devel-3.0.101-108.21.1.s390x",
"product_id": "kernel-default-devel-3.0.101-108.21.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-3.0.101-108.21.1.s390x",
"product": {
"name": "kernel-default-man-3.0.101-108.21.1.s390x",
"product_id": "kernel-default-man-3.0.101-108.21.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.21.1.s390x",
"product": {
"name": "kernel-source-3.0.101-108.21.1.s390x",
"product_id": "kernel-source-3.0.101-108.21.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.21.1.s390x",
"product": {
"name": "kernel-syms-3.0.101-108.21.1.s390x",
"product_id": "kernel-syms-3.0.101-108.21.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.21.1.s390x",
"product": {
"name": "kernel-trace-3.0.101-108.21.1.s390x",
"product_id": "kernel-trace-3.0.101-108.21.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.21.1.s390x",
"product": {
"name": "kernel-trace-base-3.0.101-108.21.1.s390x",
"product_id": "kernel-trace-base-3.0.101-108.21.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.21.1.s390x",
"product": {
"name": "kernel-trace-devel-3.0.101-108.21.1.s390x",
"product_id": "kernel-trace-devel-3.0.101-108.21.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-default-3.0.101-108.21.1.x86_64",
"product_id": "kernel-default-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-default-base-3.0.101-108.21.1.x86_64",
"product_id": "kernel-default-base-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-default-devel-3.0.101-108.21.1.x86_64",
"product_id": "kernel-default-devel-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-ec2-3.0.101-108.21.1.x86_64",
"product_id": "kernel-ec2-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-ec2-base-3.0.101-108.21.1.x86_64",
"product_id": "kernel-ec2-base-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"product_id": "kernel-ec2-devel-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-source-3.0.101-108.21.1.x86_64",
"product_id": "kernel-source-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-syms-3.0.101-108.21.1.x86_64",
"product_id": "kernel-syms-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-trace-3.0.101-108.21.1.x86_64",
"product_id": "kernel-trace-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-trace-base-3.0.101-108.21.1.x86_64",
"product_id": "kernel-trace-base-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-trace-devel-3.0.101-108.21.1.x86_64",
"product_id": "kernel-trace-devel-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-xen-3.0.101-108.21.1.x86_64",
"product_id": "kernel-xen-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-xen-base-3.0.101-108.21.1.x86_64",
"product_id": "kernel-xen-base-3.0.101-108.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.21.1.x86_64",
"product": {
"name": "kernel-xen-devel-3.0.101-108.21.1.x86_64",
"product_id": "kernel-xen-devel-3.0.101-108.21.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-3.0.101-108.21.2.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
},
"product_reference": "kernel-docs-3.0.101-108.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bigmem-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-bigmem-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bigmem-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-default-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-default-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-default-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-default-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-default-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-default-base-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-default-base-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-default-base-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-default-base-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-default-base-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-default-devel-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-default-devel-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-default-devel-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-default-devel-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-default-devel-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-default-man-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-ec2-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-ec2-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-ec2-base-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-ec2-base-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-ec2-devel-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-pae-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-pae-base-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-pae-devel-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ppc64-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-ppc64-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ppc64-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-source-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-source-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-source-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-source-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-source-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-syms-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-syms-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-syms-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-syms-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-syms-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-trace-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-trace-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-trace-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-trace-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-trace-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-trace-base-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-trace-base-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-trace-base-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-trace-base-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-trace-base-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-trace-devel-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-trace-devel-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-xen-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-xen-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-xen-base-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-xen-base-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-xen-devel-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bigmem-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-bigmem-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bigmem-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-default-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-default-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-default-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-default-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-default-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-default-base-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-default-base-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-default-base-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-default-base-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-default-base-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-default-devel-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-default-devel-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-default-devel-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-default-devel-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-default-devel-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-default-man-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-ec2-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-ec2-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-ec2-base-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-ec2-base-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-ec2-devel-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-pae-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-pae-base-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-pae-devel-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ppc64-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-ppc64-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ppc64-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-source-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-source-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-source-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-source-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-source-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-syms-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-syms-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-syms-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-syms-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-syms-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-trace-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-trace-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-trace-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-trace-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-trace-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-trace-base-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-trace-base-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-trace-base-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-trace-base-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-trace-base-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-trace-devel-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.21.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.21.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.21.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.21.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x"
},
"product_reference": "kernel-trace-devel-3.0.101-108.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-xen-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-xen-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-xen-base-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-xen-base-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-108.21.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586"
},
"product_reference": "kernel-xen-devel-3.0.101-108.21.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-108.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.0.101-108.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-11600",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-11600"
}
],
"notes": [
{
"category": "general",
"text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-11600",
"url": "https://www.suse.com/security/cve/CVE-2017-11600"
},
{
"category": "external",
"summary": "SUSE Bug 1050231 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1050231"
},
{
"category": "external",
"summary": "SUSE Bug 1096564 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1096564"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "important"
}
],
"title": "CVE-2017-11600"
},
{
"cve": "CVE-2017-13167",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13167"
}
],
"notes": [
{
"category": "general",
"text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13167",
"url": "https://www.suse.com/security/cve/CVE-2017-13167"
},
{
"category": "external",
"summary": "SUSE Bug 1072876 for CVE-2017-13167",
"url": "https://bugzilla.suse.com/1072876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "low"
}
],
"title": "CVE-2017-13167"
},
{
"cve": "CVE-2017-14106",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14106"
}
],
"notes": [
{
"category": "general",
"text": "The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14106",
"url": "https://www.suse.com/security/cve/CVE-2017-14106"
},
{
"category": "external",
"summary": "SUSE Bug 1056982 for CVE-2017-14106",
"url": "https://bugzilla.suse.com/1056982"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "moderate"
}
],
"title": "CVE-2017-14106"
},
{
"cve": "CVE-2017-15115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15115"
}
],
"notes": [
{
"category": "general",
"text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15115",
"url": "https://www.suse.com/security/cve/CVE-2017-15115"
},
{
"category": "external",
"summary": "SUSE Bug 1068671 for CVE-2017-15115",
"url": "https://bugzilla.suse.com/1068671"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15115",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "moderate"
}
],
"title": "CVE-2017-15115"
},
{
"cve": "CVE-2017-15868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15868"
}
],
"notes": [
{
"category": "general",
"text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15868",
"url": "https://www.suse.com/security/cve/CVE-2017-15868"
},
{
"category": "external",
"summary": "SUSE Bug 1071470 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1071470"
},
{
"category": "external",
"summary": "SUSE Bug 1071471 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1071471"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "important"
}
],
"title": "CVE-2017-15868"
},
{
"cve": "CVE-2017-16534",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16534"
}
],
"notes": [
{
"category": "general",
"text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16534",
"url": "https://www.suse.com/security/cve/CVE-2017-16534"
},
{
"category": "external",
"summary": "SUSE Bug 1066693 for CVE-2017-16534",
"url": "https://bugzilla.suse.com/1066693"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16534",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "moderate"
}
],
"title": "CVE-2017-16534"
},
{
"cve": "CVE-2017-16538",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16538"
}
],
"notes": [
{
"category": "general",
"text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16538",
"url": "https://www.suse.com/security/cve/CVE-2017-16538"
},
{
"category": "external",
"summary": "SUSE Bug 1066569 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1066569"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "moderate"
}
],
"title": "CVE-2017-16538"
},
{
"cve": "CVE-2017-16939",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16939"
}
],
"notes": [
{
"category": "general",
"text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16939",
"url": "https://www.suse.com/security/cve/CVE-2017-16939"
},
{
"category": "external",
"summary": "SUSE Bug 1069702 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1069702"
},
{
"category": "external",
"summary": "SUSE Bug 1069708 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1069708"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1115893"
},
{
"category": "external",
"summary": "SUSE Bug 1120260 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1120260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "important"
}
],
"title": "CVE-2017-16939"
},
{
"cve": "CVE-2017-17450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17450"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17450",
"url": "https://www.suse.com/security/cve/CVE-2017-17450"
},
{
"category": "external",
"summary": "SUSE Bug 1071695 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "external",
"summary": "SUSE Bug 1074033 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1074033"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "moderate"
}
],
"title": "CVE-2017-17450"
},
{
"cve": "CVE-2017-17558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17558"
}
],
"notes": [
{
"category": "general",
"text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17558",
"url": "https://www.suse.com/security/cve/CVE-2017-17558"
},
{
"category": "external",
"summary": "SUSE Bug 1072561 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1072561"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "moderate"
}
],
"title": "CVE-2017-17558"
},
{
"cve": "CVE-2017-17805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17805"
}
],
"notes": [
{
"category": "general",
"text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17805",
"url": "https://www.suse.com/security/cve/CVE-2017-17805"
},
{
"category": "external",
"summary": "SUSE Bug 1073792 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1073792"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "important"
}
],
"title": "CVE-2017-17805"
},
{
"cve": "CVE-2017-17806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17806"
}
],
"notes": [
{
"category": "general",
"text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17806",
"url": "https://www.suse.com/security/cve/CVE-2017-17806"
},
{
"category": "external",
"summary": "SUSE Bug 1073874 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1073874"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "low"
}
],
"title": "CVE-2017-17806"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-7472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7472"
}
],
"notes": [
{
"category": "general",
"text": "The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7472",
"url": "https://www.suse.com/security/cve/CVE-2017-7472"
},
{
"category": "external",
"summary": "SUSE Bug 1034862 for CVE-2017-7472",
"url": "https://bugzilla.suse.com/1034862"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "moderate"
}
],
"title": "CVE-2017-7472"
},
{
"cve": "CVE-2017-8824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8824"
}
],
"notes": [
{
"category": "general",
"text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8824",
"url": "https://www.suse.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "SUSE Bug 1070771 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "external",
"summary": "SUSE Bug 1076734 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1076734"
},
{
"category": "external",
"summary": "SUSE Bug 1092904 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1092904"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.21.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.21.2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-04T07:51:57Z",
"details": "important"
}
],
"title": "CVE-2017-8824"
}
]
}
suse-su-2018:0040-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use attacker controllable speculative\n execution over code patterns in the Linux Kernel to leak content from\n otherwise not readable memory in the same address space, allowing\n retrieval of passwords, cryptographic keys and other secrets.\n\n This problem is mitigated by adding speculative fencing on affected\n code paths throughout the Linux kernel.\n\n\n- CVE-2017-5715: Local attackers on systems with modern CPUs featuring\n branch prediction could use mispredicted branches to speculatively execute\n code patterns that in turn could be made to leak other non-readable\n content in the same address space, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by disabling predictive branches, depending\n on CPU architecture either by firmware updates and/or fixes in the\n user-kernel privilege boundaries.\n\n Please contact your CPU / hardware vendor for potential microcode\n or BIOS updates needed for this fix.\n\n As this feature can have a performance impact, it can be disabled\n using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use code patterns in userspace to\n speculative executive code that would read otherwise read protected\n memory, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by unmapping the Linux Kernel from the user\n address space during user code execution, following a approach called\n \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n This feature is disabled on unaffected architectures.\n\n This feature can be enabled / disabled by the \u0027pti=[on|off|auto]\u0027 or\n \u0027nopti\u0027 commandline options.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000251: The native Bluetooth stack in the Linux Kernel (BlueZ) was vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space (bnc#1057389).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients (bnc#1063667).\n- CVE-2017-13167: An elevation of privilege vulnerability in the kernel sound timer was fixed. (bnc#1072876).\n- CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982).\n- CVE-2017-14140: The move_pages system call in mm/migrate.c in the Linux kernel didn\u0027t check the effective uid of the target process, enabling a local attacker to learn the memory layout of a setuid executable despite ASLR (bnc#1057179).\n- CVE-2017-14340: The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux kernel did not verify that a filesystem has a realtime device, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via vectors related to setting an RHINHERIT flag on a directory (bnc#1058524).\n- CVE-2017-15102: The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel allowed local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference (bnc#1066705).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-15265: Race condition in the ALSA subsystem in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c (bnc#1062520).\n- CVE-2017-15274: security/keys/keyctl.c in the Linux kernel did not consider the case of a NULL payload in conjunction with a nonzero length value, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call, a different vulnerability than CVE-2017-12192 (bnc#1045327).\n- CVE-2017-15868: The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel did not ensure that an l2cap socket is available, which allowed local users to gain privileges via a crafted application (bnc#1071470).\n- CVE-2017-16525: The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup (bnc#1066618).\n- CVE-2017-16527: sound/usb/mixer.c in the Linux kernel allowed local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066625).\n- CVE-2017-16529: The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066650).\n- CVE-2017-16531: drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor (bnc#1066671).\n- CVE-2017-16534: The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066693).\n- CVE-2017-16535: The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066700).\n- CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606).\n- CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573).\n- CVE-2017-16538: drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel allowed local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner) (bnc#1066569).\n- CVE-2017-16649: The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel allowed local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067085).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702 1069708).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695 1074033).\n- CVE-2017-17558: The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel did not consider the maximum number of configurations and interfaces before attempting to release resources, which allowed local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device (bnc#1072561).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-7472: The KEYS subsystem in the Linux kernel allowed local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls (bnc#1034862).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n\nThe following non-security bugs were fixed:\n\n- asm alternatives: remove incorrect alignment notes.\n- getcwd: Close race with d_move called by lustre (bsc#1052593).\n- kabi: silence spurious kabi error in net/sctp/socket.c (bsc#1068671).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: fix ldt freeing.\n- kaiser: Kernel Address Isolation.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: work around kABI.\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption.\n- nfs: Remove asserts from the NFS XDR code (bsc#1063544).\n- ptrace: Add a new thread access check (bsc#1068032).\n- Revert \u0027mac80211: accept key reinstall without changing anything\u0027 This reverts commit 1def0d4e1446974356bacd9f4be06eee32b66473.\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler.\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off().\n- scsi: mpt2sas: fix cleanup on controller resource mapping failure (bsc#999245).\n- tcp: fix inet6_csk_route_req() for link-local addresses (bsc#1010175).\n- tcp: pass fl6 to inet6_csk_route_req() (bsc#1010175).\n- tcp: plug dst leak in tcp_v6_conn_request() (bsc#1010175).\n- tcp: use inet6_csk_route_req() in tcp_v6_send_synack() (bsc#1010175).\n- temporary fix (bsc#1068032).\n- usb: uas: fix bug in handling of alternate settings (bsc#1071074).\n- x86-64: Give vvars their own page.\n- x86-64: Map the HPET NX.\n- x86/alternatives: Add instruction padding.\n- x86/alternatives: Cleanup DPRINTK macro.\n- x86/alternatives: Make JMPs more robust.\n- x86/alternatives: Use optimized NOPs for padding.\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86, boot: Carve out early cmdline parsing function.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: disable vmstat accounting.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: propagate info to /proc/cpuinfo.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86: Make alternative instruction pointers relative.\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE.\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID.\n- x86/mm: Add INVPCID helpers.\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID.\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP.\n- x86/mm: Disable PCID on 32-bit kernels.\n- x86/mm: Enable CR4.PCIDE on supported systems.\n- x86/mm: fix bad backport to disable PCID on Xen.\n- x86/mm: Fix INVPCID asm constraint.\n- x86/mm: If INVPCID is available, use it to flush global mappings.\n- x86/mm/kaiser: re-enable vsyscalls.\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- x86/mm, sched/core: Turn off IRQs in switch_mm().\n- x86/mm, sched/core: Uninline switch_mm().\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n- xen/kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- xen/KAISER: Kernel Address Isolation.\n- xen/kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- xen/kaiser: work around kABI.\n- xen/x86-64: Give vvars their own page.\n- xen/x86-64: Map the HPET NX.\n- xen/x86/alternatives: Add instruction padding.\n- xen/x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- xen/x86/mm: Enable CR4.PCIDE on supported systems.\n- xen/x86/mm/kaiser: re-enable vsyscalls.\n- xen/x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code.\n- xen: x86/mm, sched/core: Turn off IRQs in switch_mm().\n- xen: x86/mm, sched/core: Uninline switch_mm().\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sleposp3-kernel-20170109-13398,slessp3-kernel-20170109-13398,slexsp3-kernel-20170109-13398",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0040-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0040-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180040-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0040-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003576.html"
},
{
"category": "self",
"summary": "SUSE Bug 1010175",
"url": "https://bugzilla.suse.com/1010175"
},
{
"category": "self",
"summary": "SUSE Bug 1034862",
"url": "https://bugzilla.suse.com/1034862"
},
{
"category": "self",
"summary": "SUSE Bug 1045327",
"url": "https://bugzilla.suse.com/1045327"
},
{
"category": "self",
"summary": "SUSE Bug 1050231",
"url": "https://bugzilla.suse.com/1050231"
},
{
"category": "self",
"summary": "SUSE Bug 1052593",
"url": "https://bugzilla.suse.com/1052593"
},
{
"category": "self",
"summary": "SUSE Bug 1056982",
"url": "https://bugzilla.suse.com/1056982"
},
{
"category": "self",
"summary": "SUSE Bug 1057179",
"url": "https://bugzilla.suse.com/1057179"
},
{
"category": "self",
"summary": "SUSE Bug 1057389",
"url": "https://bugzilla.suse.com/1057389"
},
{
"category": "self",
"summary": "SUSE Bug 1058524",
"url": "https://bugzilla.suse.com/1058524"
},
{
"category": "self",
"summary": "SUSE Bug 1062520",
"url": "https://bugzilla.suse.com/1062520"
},
{
"category": "self",
"summary": "SUSE Bug 1063544",
"url": "https://bugzilla.suse.com/1063544"
},
{
"category": "self",
"summary": "SUSE Bug 1063667",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "self",
"summary": "SUSE Bug 1066295",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "self",
"summary": "SUSE Bug 1066472",
"url": "https://bugzilla.suse.com/1066472"
},
{
"category": "self",
"summary": "SUSE Bug 1066569",
"url": "https://bugzilla.suse.com/1066569"
},
{
"category": "self",
"summary": "SUSE Bug 1066573",
"url": "https://bugzilla.suse.com/1066573"
},
{
"category": "self",
"summary": "SUSE Bug 1066606",
"url": "https://bugzilla.suse.com/1066606"
},
{
"category": "self",
"summary": "SUSE Bug 1066618",
"url": "https://bugzilla.suse.com/1066618"
},
{
"category": "self",
"summary": "SUSE Bug 1066625",
"url": "https://bugzilla.suse.com/1066625"
},
{
"category": "self",
"summary": "SUSE Bug 1066650",
"url": "https://bugzilla.suse.com/1066650"
},
{
"category": "self",
"summary": "SUSE Bug 1066671",
"url": "https://bugzilla.suse.com/1066671"
},
{
"category": "self",
"summary": "SUSE Bug 1066693",
"url": "https://bugzilla.suse.com/1066693"
},
{
"category": "self",
"summary": "SUSE Bug 1066700",
"url": "https://bugzilla.suse.com/1066700"
},
{
"category": "self",
"summary": "SUSE Bug 1066705",
"url": "https://bugzilla.suse.com/1066705"
},
{
"category": "self",
"summary": "SUSE Bug 1067085",
"url": "https://bugzilla.suse.com/1067085"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1068671",
"url": "https://bugzilla.suse.com/1068671"
},
{
"category": "self",
"summary": "SUSE Bug 1069702",
"url": "https://bugzilla.suse.com/1069702"
},
{
"category": "self",
"summary": "SUSE Bug 1069708",
"url": "https://bugzilla.suse.com/1069708"
},
{
"category": "self",
"summary": "SUSE Bug 1070771",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "self",
"summary": "SUSE Bug 1071074",
"url": "https://bugzilla.suse.com/1071074"
},
{
"category": "self",
"summary": "SUSE Bug 1071470",
"url": "https://bugzilla.suse.com/1071470"
},
{
"category": "self",
"summary": "SUSE Bug 1071695",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "self",
"summary": "SUSE Bug 1072561",
"url": "https://bugzilla.suse.com/1072561"
},
{
"category": "self",
"summary": "SUSE Bug 1072876",
"url": "https://bugzilla.suse.com/1072876"
},
{
"category": "self",
"summary": "SUSE Bug 1073792",
"url": "https://bugzilla.suse.com/1073792"
},
{
"category": "self",
"summary": "SUSE Bug 1073874",
"url": "https://bugzilla.suse.com/1073874"
},
{
"category": "self",
"summary": "SUSE Bug 1074033",
"url": "https://bugzilla.suse.com/1074033"
},
{
"category": "self",
"summary": "SUSE Bug 999245",
"url": "https://bugzilla.suse.com/999245"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000251 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000251/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-11600 page",
"url": "https://www.suse.com/security/cve/CVE-2017-11600/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13167 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13167/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14106 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14106/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14140 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14140/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14340 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15102 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15102/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15115 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15265 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15274 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15274/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15868 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16525 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16525/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16527 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16527/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16529 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16529/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16531 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16534 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16534/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16535 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16536 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16537 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16538 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16538/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16649 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16649/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16939 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16939/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17450 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17558 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17805 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17806 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7472 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8824 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8824/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2018-01-08T16:02:54Z",
"generator": {
"date": "2018-01-08T16:02:54Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0040-1",
"initial_release_date": "2018-01-08T16:02:54Z",
"revision_history": [
{
"date": "2018-01-08T16:02:54Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-default-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-default-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-default-base-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-default-base-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-default-devel-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-ec2-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-ec2-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-pae-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-pae-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-pae-base-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-source-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-source-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-syms-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-syms-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-trace-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-trace-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-trace-base-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-xen-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-xen-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-xen-base-3.0.101-0.47.106.11.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"product": {
"name": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"product_id": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.0.101-0.47.106.11.1.s390x",
"product": {
"name": "kernel-default-3.0.101-0.47.106.11.1.s390x",
"product_id": "kernel-default-3.0.101-0.47.106.11.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"product": {
"name": "kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"product_id": "kernel-default-base-3.0.101-0.47.106.11.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"product": {
"name": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"product_id": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"product": {
"name": "kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"product_id": "kernel-default-man-3.0.101-0.47.106.11.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-0.47.106.11.1.s390x",
"product": {
"name": "kernel-source-3.0.101-0.47.106.11.1.s390x",
"product_id": "kernel-source-3.0.101-0.47.106.11.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-0.47.106.11.1.s390x",
"product": {
"name": "kernel-syms-3.0.101-0.47.106.11.1.s390x",
"product_id": "kernel-syms-3.0.101-0.47.106.11.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-0.47.106.11.1.s390x",
"product": {
"name": "kernel-trace-3.0.101-0.47.106.11.1.s390x",
"product_id": "kernel-trace-3.0.101-0.47.106.11.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"product": {
"name": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"product_id": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"product": {
"name": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"product_id": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-default-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-default-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-source-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-source-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-syms-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-trace-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-xen-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64",
"product": {
"name": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64",
"product_id": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Point of Sale 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-pos:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-default-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-default-base-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-ec2-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-pae-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-source-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-syms-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-trace-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-xen-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-default-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x"
},
"product_reference": "kernel-default-3.0.101-0.47.106.11.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-default-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-default-base-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x"
},
"product_reference": "kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x"
},
"product_reference": "kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x"
},
"product_reference": "kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-ec2-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-pae-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-source-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x"
},
"product_reference": "kernel-source-3.0.101-0.47.106.11.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-source-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-syms-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x"
},
"product_reference": "kernel-syms-3.0.101-0.47.106.11.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-trace-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x"
},
"product_reference": "kernel-trace-3.0.101-0.47.106.11.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x"
},
"product_reference": "kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x"
},
"product_reference": "kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-xen-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586"
},
"product_reference": "kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-1000251",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000251"
}
],
"notes": [
{
"category": "general",
"text": "The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000251",
"url": "https://www.suse.com/security/cve/CVE-2017-1000251"
},
{
"category": "external",
"summary": "SUSE Bug 1057389 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1057389"
},
{
"category": "external",
"summary": "SUSE Bug 1057950 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1057950"
},
{
"category": "external",
"summary": "SUSE Bug 1070535 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1070535"
},
{
"category": "external",
"summary": "SUSE Bug 1072117 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1072117"
},
{
"category": "external",
"summary": "SUSE Bug 1072162 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1072162"
},
{
"category": "external",
"summary": "SUSE Bug 1120758 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1120758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "important"
}
],
"title": "CVE-2017-1000251"
},
{
"cve": "CVE-2017-11600",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-11600"
}
],
"notes": [
{
"category": "general",
"text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-11600",
"url": "https://www.suse.com/security/cve/CVE-2017-11600"
},
{
"category": "external",
"summary": "SUSE Bug 1050231 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1050231"
},
{
"category": "external",
"summary": "SUSE Bug 1096564 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1096564"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "important"
}
],
"title": "CVE-2017-11600"
},
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "important"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-13167",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13167"
}
],
"notes": [
{
"category": "general",
"text": "An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13167",
"url": "https://www.suse.com/security/cve/CVE-2017-13167"
},
{
"category": "external",
"summary": "SUSE Bug 1072876 for CVE-2017-13167",
"url": "https://bugzilla.suse.com/1072876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "low"
}
],
"title": "CVE-2017-13167"
},
{
"cve": "CVE-2017-14106",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14106"
}
],
"notes": [
{
"category": "general",
"text": "The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before 4.12 allows local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14106",
"url": "https://www.suse.com/security/cve/CVE-2017-14106"
},
{
"category": "external",
"summary": "SUSE Bug 1056982 for CVE-2017-14106",
"url": "https://bugzilla.suse.com/1056982"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-14106"
},
{
"cve": "CVE-2017-14140",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14140"
}
],
"notes": [
{
"category": "general",
"text": "The move_pages system call in mm/migrate.c in the Linux kernel before 4.12.9 doesn\u0027t check the effective uid of the target process, enabling a local attacker to learn the memory layout of a setuid executable despite ASLR.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14140",
"url": "https://www.suse.com/security/cve/CVE-2017-14140"
},
{
"category": "external",
"summary": "SUSE Bug 1057179 for CVE-2017-14140",
"url": "https://bugzilla.suse.com/1057179"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "low"
}
],
"title": "CVE-2017-14140"
},
{
"cve": "CVE-2017-14340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14340"
}
],
"notes": [
{
"category": "general",
"text": "The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux kernel before 4.13.2 does not verify that a filesystem has a realtime device, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via vectors related to setting an RHINHERIT flag on a directory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14340",
"url": "https://www.suse.com/security/cve/CVE-2017-14340"
},
{
"category": "external",
"summary": "SUSE Bug 1058524 for CVE-2017-14340",
"url": "https://bugzilla.suse.com/1058524"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-14340"
},
{
"cve": "CVE-2017-15102",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15102"
}
],
"notes": [
{
"category": "general",
"text": "The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15102",
"url": "https://www.suse.com/security/cve/CVE-2017-15102"
},
{
"category": "external",
"summary": "SUSE Bug 1066705 for CVE-2017-15102",
"url": "https://bugzilla.suse.com/1066705"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-15102"
},
{
"cve": "CVE-2017-15115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15115"
}
],
"notes": [
{
"category": "general",
"text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15115",
"url": "https://www.suse.com/security/cve/CVE-2017-15115"
},
{
"category": "external",
"summary": "SUSE Bug 1068671 for CVE-2017-15115",
"url": "https://bugzilla.suse.com/1068671"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15115",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-15115"
},
{
"cve": "CVE-2017-15265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15265"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15265",
"url": "https://www.suse.com/security/cve/CVE-2017-15265"
},
{
"category": "external",
"summary": "SUSE Bug 1062520 for CVE-2017-15265",
"url": "https://bugzilla.suse.com/1062520"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15265",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-15265"
},
{
"cve": "CVE-2017-15274",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15274"
}
],
"notes": [
{
"category": "general",
"text": "security/keys/keyctl.c in the Linux kernel before 4.11.5 does not consider the case of a NULL payload in conjunction with a nonzero length value, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted add_key or keyctl system call, a different vulnerability than CVE-2017-12192.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15274",
"url": "https://www.suse.com/security/cve/CVE-2017-15274"
},
{
"category": "external",
"summary": "SUSE Bug 1045327 for CVE-2017-15274",
"url": "https://bugzilla.suse.com/1045327"
},
{
"category": "external",
"summary": "SUSE Bug 1062471 for CVE-2017-15274",
"url": "https://bugzilla.suse.com/1062471"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-15274"
},
{
"cve": "CVE-2017-15868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15868"
}
],
"notes": [
{
"category": "general",
"text": "The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15868",
"url": "https://www.suse.com/security/cve/CVE-2017-15868"
},
{
"category": "external",
"summary": "SUSE Bug 1071470 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1071470"
},
{
"category": "external",
"summary": "SUSE Bug 1071471 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1071471"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15868",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "important"
}
],
"title": "CVE-2017-15868"
},
{
"cve": "CVE-2017-16525",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16525"
}
],
"notes": [
{
"category": "general",
"text": "The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16525",
"url": "https://www.suse.com/security/cve/CVE-2017-16525"
},
{
"category": "external",
"summary": "SUSE Bug 1066618 for CVE-2017-16525",
"url": "https://bugzilla.suse.com/1066618"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16525",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-16525"
},
{
"cve": "CVE-2017-16527",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16527"
}
],
"notes": [
{
"category": "general",
"text": "sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16527",
"url": "https://www.suse.com/security/cve/CVE-2017-16527"
},
{
"category": "external",
"summary": "SUSE Bug 1066625 for CVE-2017-16527",
"url": "https://bugzilla.suse.com/1066625"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16527",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16527",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-16527"
},
{
"cve": "CVE-2017-16529",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16529"
}
],
"notes": [
{
"category": "general",
"text": "The snd_usb_create_streams function in sound/usb/card.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16529",
"url": "https://www.suse.com/security/cve/CVE-2017-16529"
},
{
"category": "external",
"summary": "SUSE Bug 1066650 for CVE-2017-16529",
"url": "https://bugzilla.suse.com/1066650"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16529",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16529",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-16529"
},
{
"cve": "CVE-2017-16531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16531"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to the USB_DT_INTERFACE_ASSOCIATION descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16531",
"url": "https://www.suse.com/security/cve/CVE-2017-16531"
},
{
"category": "external",
"summary": "SUSE Bug 1066671 for CVE-2017-16531",
"url": "https://bugzilla.suse.com/1066671"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16531",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16531",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-16531"
},
{
"cve": "CVE-2017-16534",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16534"
}
],
"notes": [
{
"category": "general",
"text": "The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16534",
"url": "https://www.suse.com/security/cve/CVE-2017-16534"
},
{
"category": "external",
"summary": "SUSE Bug 1066693 for CVE-2017-16534",
"url": "https://bugzilla.suse.com/1066693"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16534",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-16534"
},
{
"cve": "CVE-2017-16535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16535"
}
],
"notes": [
{
"category": "general",
"text": "The usb_get_bos_descriptor function in drivers/usb/core/config.c in the Linux kernel before 4.13.10 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16535",
"url": "https://www.suse.com/security/cve/CVE-2017-16535"
},
{
"category": "external",
"summary": "SUSE Bug 1066700 for CVE-2017-16535",
"url": "https://bugzilla.suse.com/1066700"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16535",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16535",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-16535"
},
{
"cve": "CVE-2017-16536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16536"
}
],
"notes": [
{
"category": "general",
"text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16536",
"url": "https://www.suse.com/security/cve/CVE-2017-16536"
},
{
"category": "external",
"summary": "SUSE Bug 1066606 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1066606"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-16536"
},
{
"cve": "CVE-2017-16537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16537"
}
],
"notes": [
{
"category": "general",
"text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16537",
"url": "https://www.suse.com/security/cve/CVE-2017-16537"
},
{
"category": "external",
"summary": "SUSE Bug 1066573 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1066573"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-16537"
},
{
"cve": "CVE-2017-16538",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16538"
}
],
"notes": [
{
"category": "general",
"text": "drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device, related to a missing warm-start check and incorrect attach timing (dm04_lme2510_frontend_attach versus dm04_lme2510_tuner).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16538",
"url": "https://www.suse.com/security/cve/CVE-2017-16538"
},
{
"category": "external",
"summary": "SUSE Bug 1066569 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1066569"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16538",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-16538"
},
{
"cve": "CVE-2017-16649",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16649"
}
],
"notes": [
{
"category": "general",
"text": "The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (divide-by-zero error and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16649",
"url": "https://www.suse.com/security/cve/CVE-2017-16649"
},
{
"category": "external",
"summary": "SUSE Bug 1067085 for CVE-2017-16649",
"url": "https://bugzilla.suse.com/1067085"
},
{
"category": "external",
"summary": "SUSE Bug 1067115 for CVE-2017-16649",
"url": "https://bugzilla.suse.com/1067115"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16649",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-16649"
},
{
"cve": "CVE-2017-16939",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16939"
}
],
"notes": [
{
"category": "general",
"text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16939",
"url": "https://www.suse.com/security/cve/CVE-2017-16939"
},
{
"category": "external",
"summary": "SUSE Bug 1069702 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1069702"
},
{
"category": "external",
"summary": "SUSE Bug 1069708 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1069708"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1115893"
},
{
"category": "external",
"summary": "SUSE Bug 1120260 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1120260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "important"
}
],
"title": "CVE-2017-16939"
},
{
"cve": "CVE-2017-17450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17450"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17450",
"url": "https://www.suse.com/security/cve/CVE-2017-17450"
},
{
"category": "external",
"summary": "SUSE Bug 1071695 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "external",
"summary": "SUSE Bug 1074033 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1074033"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-17450"
},
{
"cve": "CVE-2017-17558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17558"
}
],
"notes": [
{
"category": "general",
"text": "The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17558",
"url": "https://www.suse.com/security/cve/CVE-2017-17558"
},
{
"category": "external",
"summary": "SUSE Bug 1072561 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1072561"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-17558",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-17558"
},
{
"cve": "CVE-2017-17805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17805"
}
],
"notes": [
{
"category": "general",
"text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17805",
"url": "https://www.suse.com/security/cve/CVE-2017-17805"
},
{
"category": "external",
"summary": "SUSE Bug 1073792 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1073792"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "important"
}
],
"title": "CVE-2017-17805"
},
{
"cve": "CVE-2017-17806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17806"
}
],
"notes": [
{
"category": "general",
"text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17806",
"url": "https://www.suse.com/security/cve/CVE-2017-17806"
},
{
"category": "external",
"summary": "SUSE Bug 1073874 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1073874"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "low"
}
],
"title": "CVE-2017-17806"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-7472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7472"
}
],
"notes": [
{
"category": "general",
"text": "The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7472",
"url": "https://www.suse.com/security/cve/CVE-2017-7472"
},
{
"category": "external",
"summary": "SUSE Bug 1034862 for CVE-2017-7472",
"url": "https://bugzilla.suse.com/1034862"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "moderate"
}
],
"title": "CVE-2017-7472"
},
{
"cve": "CVE-2017-8824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8824"
}
],
"notes": [
{
"category": "general",
"text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8824",
"url": "https://www.suse.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "SUSE Bug 1070771 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "external",
"summary": "SUSE Bug 1076734 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1076734"
},
{
"category": "external",
"summary": "SUSE Bug 1092904 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1092904"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.11.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-08T16:02:54Z",
"details": "important"
}
],
"title": "CVE-2017-8824"
}
]
}
suse-su-2018:0213-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 12 SP2 Realtime kernel was updated to 4.4.104 to receive various security and bugfixes.\n\nThis update adds mitigations for various side channel attacks against\nmodern CPUs that could disclose content of otherwise unreadable memory\n(bnc#1068032).\n\n- CVE-2017-5753: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use attacker controllable speculative\n execution over code patterns in the Linux Kernel to leak content from\n otherwise not readable memory in the same address space, allowing\n retrieval of passwords, cryptographic keys and other secrets.\n\n This problem is mitigated by adding speculative fencing on affected\n code paths throughout the Linux kernel.\n\n- CVE-2017-5715: Local attackers on systems with modern CPUs featuring\n branch prediction could use mispredicted branches to speculatively execute\n code patterns that in turn could be made to leak other non-readable\n content in the same address space, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by disabling predictive branches, depending\n on CPU architecture either by firmware updates and/or fixes in the\n user-kernel privilege boundaries.\n\n This is done with help of Linux Kernel fixes on the Intel/AMD x86_64\n architectures.\n On x86_64, this requires also updates of the CPU microcode packages,\n delivered in seperate updates.\n\n As this feature can have a performance impact, it can be disabled\n using the \u0027nospec\u0027 kernel commandline option.\n\n\n- CVE-2017-5754: Local attackers on systems with modern CPUs featuring\n deep instruction pipelining could use code patterns in userspace to\n speculative executive code that would read otherwise read protected\n memory, an attack similar to CVE-2017-5753.\n\n This problem is mitigated by unmapping the Linux Kernel from the user\n address space during user code execution, following a approach called\n \u0027KAISER\u0027. The terms used here are \u0027KAISER\u0027 / \u0027Kernel Address Isolation\u0027\n and \u0027PTI\u0027 / \u0027Page Table Isolation\u0027.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-1000405: The Linux Kernel versions had a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \u0027Dirty cow\u0027 because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it did allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp (bnc#1069496).\n- CVE-2017-1000410: The Linux kernel was affected by a vulnerability that lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages. (bnc#1070535).\n- CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231).\n- CVE-2017-12193: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel mishandled node splitting, which allowed local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations (bnc#1066192).\n- CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671).\n- CVE-2017-16528: sound/core/seq_device.c in the Linux kernel allowed local users to cause a denial of service (snd_rawmidi_dev_seq_free use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066629).\n- CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606).\n- CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573).\n- CVE-2017-16645: The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel allowed local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067132).\n- CVE-2017-16646: drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel allowed local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067105).\n- CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702).\n- CVE-2017-16994: The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel mishandled holes in hugetlb ranges, which allowed local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call (bnc#1069996).\n- CVE-2017-17448: net/netfilter/nfnetlink_cthelper.c in the Linux kernel did not require the CAP_NET_ADMIN capability for new, get, and del operations, which allowed local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces (bnc#1071693).\n- CVE-2017-17449: The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel did not restrict observations of Netlink messages to a single net namespace, which allowed local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system (bnc#1071694).\n- CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695).\n- CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792).\n- CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874).\n- CVE-2017-7482: Fixed an overflow when decoding a krb5 principal. (bnc#1046107).\n- CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771).\n\nThe following non-security bugs were fixed:\n\n- Add undefine _unique_build_ids (bsc#964063)\n- adm80211: return an error if adm8211_alloc_rings() fails (bsc#1031717).\n- adv7604: Initialize drive strength to default when using DT (bnc#1012382).\n- af_netlink: ensure that NLMSG_DONE never fails in dumps (bnc#1012382).\n- alsa: hda - Add HP ZBook 15u G3 Conexant CX20724 GPIO mute leds (bsc#1031717).\n- alsa: hda - Add MIC_NO_PRESENCE fixup for 2 HP machines (bsc#1031717).\n- alsa: hda - Add mute led support for HP EliteBook 840 G3 (bsc#1031717).\n- alsa: hda - Add mute led support for HP ProBook 440 G4 (bsc#1031717).\n- alsa: hda: Add Raven PCI ID (bnc#1012382).\n- alsa: hda - add support for docking station for HP 820 G2 (bsc#1031717).\n- alsa: hda - add support for docking station for HP 840 G3 (bsc#1031717).\n- alsa: hda - Apply ALC269_FIXUP_NO_SHUTUP on HDA_FIXUP_ACT_PROBE (bnc#1012382).\n- alsa: hda/ca0132 - Fix memory leak at error path (bsc#1031717).\n- alsa: hda - change the location for one mic on a Lenovo machine (bsc#1031717).\n- alsa: hda: Drop useless WARN_ON() (bsc#1031717).\n- alsa: hda - Fix click noises on Samsung Ativ Book 8 (bsc#1031717).\n- alsa: hda - fix headset mic detection issue on a Dell machine (bsc#1031717).\n- alsa: hda - fix headset mic problem for Dell machines with alc236 (bnc#1012382).\n- alsa: hda - fix headset mic problem for Dell machines with alc274 (bsc#1031717).\n- alsa: hda - Fix headset microphone detection for ASUS N551 and N751 (bsc#1031717).\n- alsa: hda - Fix mic regression by ASRock mobo fixup (bsc#1031717).\n- alsa: hda - Fix missing COEF init for ALC225/295/299 (bsc#1031717).\n- alsa: hda - Fix surround output pins for ASRock B150M mobo (bsc#1031717).\n- alsa: hda - No loopback on ALC299 codec (git-fixes).\n- alsa: hda - On-board speaker fixup on ACER Veriton (bsc#1031717).\n- alsa: hda/realtek - Add ALC256 HP depop function (bsc#1031717).\n- alsa: hda/realtek - Add default procedure for suspend and resume state (bsc#1031717).\n- alsa: hda/realtek: Add headset mic support for Intel NUC Skull Canyon (bsc#1031717).\n- alsa: hda/realtek - Add new codec ID ALC299 (bnc#1012382).\n- alsa: hda/realtek - Add support for Acer Aspire E5-475 headset mic (bsc#1031717).\n- alsa: hda/realtek - Add support for ALC1220 (bsc#1031717).\n- alsa: hda/realtek - Add support for ALC236/ALC3204 (bnc#1012382).\n- alsa: hda/realtek - Add support for headset MIC for ALC622 (bsc#1031717).\n- alsa: hda/realtek - ALC891 headset mode for Dell (bsc#1031717).\n- alsa: hda/realtek - change the location for one of two front microphones (bsc#1031717).\n- alsa: hda/realtek - Enable jack detection function for Intel ALC700 (bsc#1031717).\n- alsa: hda/realtek - Fix ALC275 no sound issue (bsc#1031717).\n- alsa: hda/realtek - Fix ALC700 family no sound issue (bsc#1031717).\n- alsa: hda/realtek - Fix Dell AIO LineOut issue (bsc#1031717).\n- alsa: hda/realtek - Fix headset and mic on several Asus laptops with ALC256 (bsc#1031717).\n- alsa: hda/realtek - Fix headset mic and speaker on Asus X441SA/X441UV (bsc#1031717).\n- alsa: hda/realtek - fix headset mic detection for MSI MS-B120 (bsc#1031717).\n- alsa: hda/realtek - Fix headset mic on several Asus laptops with ALC255 (bsc#1031717).\n- alsa: hda/realtek - Fix pincfg for Dell XPS 13 9370 (bsc#1031717).\n- alsa: hda/realtek - Fix speaker support for Asus AiO ZN270IE (bsc#1031717).\n- alsa: hda/realtek - Fix typo of pincfg for Dell quirk (bsc#1031717).\n- alsa: hda/realtek - New codec device ID for ALC1220 (bsc#1031717).\n- alsa: hda/realtek - New codecs support for ALC215/ALC285/ALC289 (bsc#1031717).\n- alsa: hda/realtek - New codec support for ALC257 (bsc#1031717).\n- alsa: hda/realtek - New codec support of ALC1220 (bsc#1031717).\n- alsa: hda/realtek - No loopback on ALC225/ALC295 codec (bsc#1031717).\n- alsa: hda/realtek - Remove ALC285 device ID (bsc#1031717).\n- alsa: hda/realtek - Support Dell headset mode for ALC3271 (bsc#1031717).\n- alsa: hda/realtek - Support headset mode for ALC234/ALC274/ALC294 (bsc#1031717).\n- alsa: hda/realtek - There is no loopback mixer in the ALC234/274/294 (bsc#1031717).\n- alsa: hda/realtek - Update headset mode for ALC225 (bsc#1031717).\n- alsa: hda/realtek - Update headset mode for ALC298 (bsc#1031717).\n- alsa: hda - Skip Realtek SKU check for Lenovo machines (bsc#1031717).\n- alsa: pcm: prevent UAF in snd_pcm_info (bsc#1031717).\n- alsa: pcm: update tstamp only if audio_tstamp changed (bsc#1031717).\n- alsa: rawmidi: Avoid racy info ioctl via ctl device (bsc#1031717).\n- alsa: seq: Avoid invalid lockdep class warning (bsc#1031717).\n- alsa: seq: Fix nested rwsem annotation for lockdep splat (bnc#1012382).\n- alsa: seq: Fix OSS sysex delivery in OSS emulation (bnc#1012382).\n- alsa: seq: Remove spurious WARN_ON() at timer check (bsc#1031717).\n- alsa: timer: Add missing mutex lock for compat ioctls (bnc#1012382).\n- alsa: timer: Remove kernel warning at compat ioctl error paths (bsc#1031717).\n- alsa: usb-audio: Add check return value for usb_string() (bsc#1031717).\n- alsa: usb-audio: Add sanity checks in v2 clock parsers (bsc#1031717).\n- alsa: usb-audio: Add sanity checks to FE parser (bsc#1031717).\n- alsa: usb-audio: Fix out-of-bound error (bsc#1031717).\n- alsa: usb-audio: Fix potential out-of-bound access at parsing SU (bsc#1031717).\n- alsa: usb-audio: Fix the missing ctl name suffix at parsing SU (bsc#1031717).\n- alsa: usb-audio: uac1: Invalidate ctl on interrupt (bsc#1031717).\n- alsa: vx: Do not try to update capture stream before running (bnc#1012382).\n- alsa: vx: Fix possible transfer overflow (bnc#1012382).\n- Always sign validate_negotiate_info reqs (bsc#1071009, fate#324404).\n- apei / ERST: Fix missing error handling in erst_reader() (bsc#1072556).\n- Apply generic ppc build fixes to vanilla (bsc#1070805)\n- arm64: dts: NS2: reserve memory for Nitro firmware (bnc#1012382).\n- arm64: ensure __dump_instr() checks addr_limit (bnc#1012382).\n- arm64: fix dump_instr when PAN and UAO are in use (bnc#1012382).\n- arm: 8715/1: add a private asm/unaligned.h (bnc#1012382).\n- arm: 8720/1: ensure dump_instr() checks addr_limit (bnc#1012382).\n- arm: 8721/1: mm: dump: check hardware RO bit for LPAE (bnc#1012382).\n- arm: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE (bnc#1012382).\n- arm: crypto: reduce priority of bit-sliced AES cipher (bnc#1012382).\n- arm: dts: Fix am335x and dm814x scm syscon to probe children (bnc#1012382).\n- arm: dts: Fix compatible for ti81xx uarts for 8250 (bnc#1012382).\n- arm: dts: Fix omap3 off mode pull defines (bnc#1012382).\n- arm: dts: mvebu: pl310-cache disable double-linefill (bnc#1012382).\n- arm: dts: omap3: logicpd-torpedo-37xx-devkit: Fix MMC1 cd-gpio (bnc#1012382).\n- arm: Hide finish_arch_post_lock_switch() from modules (bsc#1068032).\n- arm: OMAP2+: Fix init for multiple quirks for the same SoC (bnc#1012382).\n- arm: omap2plus_defconfig: Fix probe errors on UARTs 5 and 6 (bnc#1012382).\n- arm: pxa: Do not rely on public mmc header to include leds.h (bnc#1012382).\n- asm/sections: add helpers to check for section data (bsc#1063026).\n- asoc: adau17x1: Workaround for noise bug in ADC (bnc#1012382).\n- asoc: cs42l56: Fix reset GPIO name in example DT binding (bsc#1031717).\n- asoc: davinci-mcasp: Fix an error handling path in \u0027davinci_mcasp_probe()\u0027 (bsc#1031717).\n- asoc: fsl_ssi: AC\u002797 ops need regmap, clock and cleaning up on failure (bsc#1031717).\n- asoc: rsnd: do not double free kctrl (bnc#1012382).\n- asoc: samsung: Fix possible double iounmap on s3c24xx driver probe failure (bsc#1031717).\n- asoc: twl4030: fix child-node lookup (bsc#1031717).\n- asoc: wm_adsp: Do not overrun firmware file buffer when reading region data (bnc#1012382).\n- asoc: wm_adsp: Fix validation of firmware and coeff lengths (bsc#1031717).\n- ata: ATA_BMDMA should depend on HAS_DMA (bnc#1012382).\n- ata: fixes kernel crash while tracing ata_eh_link_autopsy event (bnc#1012382).\n- ata: SATA_HIGHBANK should depend on HAS_DMA (bnc#1012382).\n- ata: SATA_MV should depend on HAS_DMA (bnc#1012382).\n- ath10k: convert warning about non-existent OTP board id to debug message (git-fixes).\n- ath10k: fix a warning during channel switch with multiple vaps (bsc#1031717).\n- ath10k: fix board data fetch error message (bsc#1031717).\n- ath10k: fix diag_read to collect data for larger memory (bsc#1031717).\n- ath10k: fix incorrect txpower set by P2P_DEVICE interface (bnc#1012382).\n- ath10k: fix potential memory leak in ath10k_wmi_tlv_op_pull_fw_stats() (bnc#1012382).\n- ath10k: free cached fw bin contents when get board id fails (bsc#1031717).\n- ath10k: ignore configuring the incorrect board_id (bnc#1012382).\n- ath10k: set CTS protection VDEV param only if VDEV is up (bnc#1012382).\n- ath9k_htc: check for underflow in ath9k_htc_rx_msg() (bsc#1031717).\n- ath9k: off by one in ath9k_hw_nvram_read_array() (bsc#1031717).\n- autofs: do not fail mount for transient error (bsc#1065180).\n- autofs: fix careless error in recent commit (bnc#1012382 bsc#1065180).\n- backlight: adp5520: Fix error handling in adp5520_bl_probe() (bnc#1012382).\n- backlight: lcd: Fix race condition during register (bnc#1012382).\n- bcache: check ca-\u003ealloc_thread initialized before wake up it (bnc#1012382).\n- bcache: Fix building error on MIPS (bnc#1012382).\n- blacklist.conf: Add ath10k, mmc and rtl8192u commits (bsc#1031717)\n- blacklist.conf: Add drm/i915 blacklist (bsc#1031717)\n- blacklist.conf: added misc commits (bsc#1031717)\n- blacklist.conf: Add misc entries (bsc#1031717)\n- blacklist.conf: blacklist not-applicable patch (bsc#1071231)\n- blacklist.conf: Update blacklist (bsc#1031717)\n- blacklist.conf: Update iwlwifi blacklist (bsc#1031717)\n- blacklist.conf: yet another serial entry (bsc#1031717)\n- block: Fix a race between blk_cleanup_queue() and timeout handling (FATE#319965, bsc#964944).\n- Bluetooth: btusb: fix QCA Rome suspend/resume (bnc#1012382).\n- bnxt_en: Call firmware to approve the random VF MAC address (bsc#963575 FATE#320144).\n- bnxt_en: Do not setup MAC address in bnxt_hwrm_func_qcaps() (bsc#963575 FATE#320144).\n- bnxt_en: Fix possible corrupted NVRAM parameters from firmware response (bsc#963575 FATE#320144).\n- bnxt_en: Fix VF PCIe link speed and width logic (bsc#963575 FATE#320144).\n- bnxt_en: Re-arrange bnxt_hwrm_func_qcaps() (bsc#963575 FATE#320144).\n- bnxt_en: use eth_hw_addr_random() (bsc#963575 FATE#320144).\n- bonding: discard lowest hash bit for 802.3ad layer3+4 (bnc#1012382).\n- bpf: prevent speculative execution in eBPF interpreter (bnc#1068032).\n- brcmfmac: remove setting IBSS mode when stopping AP (bnc#1012382).\n- bt8xx: fix memory leak (bnc#1012382).\n- btrfs: clear space cache inode generation always (bnc#1012382).\n- btrfs: Fix typo in may_commit_transaction Rather than comparing the result of the percpu comparison I was comparing the value of the percpu counter against 0 or 1.\n- btrfs: return the actual error value from from btrfs_uuid_tree_iterate (bnc#1012382).\n- can: c_can: do not indicate triple sampling support for D_CAN (bnc#1012382).\n- can: kvaser_usb: Correct return value in printout (bnc#1012382).\n- can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages (bnc#1012382).\n- can: sun4i: fix loopback mode (bnc#1012382).\n- can: sun4i: handle overrun in RX FIFO (bnc#1012382).\n- carl9170: prevent speculative execution (bnc#1068032).\n- cdc_ncm: Set NTB format again after altsetting switch for Huawei devices (bnc#1012382).\n- ceph: unlock dangling spinlock in try_flush_caps() (bsc#1065639).\n- cgroup, net_cls: iterate the fds of only the tasks which are being migrated (bnc#1064926).\n- Check cmdline_find_option() retval properly and use boot_cpu_has().\n- cifs: add build_path_from_dentry_optional_prefix() (fate#323482)\n- cifs: Add capability to decrypt big read responses (FATE#324404). Allow to decrypt transformed packets that are bigger than the big buffer size. In particular it is used for read responses that can only exceed the big buffer size.\n- cifs: Add capability to transform requests before sending (FATE#324404). This will allow us to do protocol specific tranformations of packets before sending to the server. For SMB3 it can be used to support encryption.\n- cifs: Add copy into pages callback for a read operation (FATE#324404). Since we have two different types of reads (pagecache and direct) we need to process such responses differently after decryption of a packet. The change allows to specify a callback that copies a read payload data into preallocated pages.\n- cifs: Add mid handle callback (FATE#324404). We need to process read responses differently because the data should go directly into preallocated pages. This can be done by specifying a mid handle callback.\n- cifs: Add soft dependencies (FATE#324404). List soft dependencies of cifs so that mkinitrd and dracut can include the required helper modules.\n- cifs: Add transform header handling callbacks (FATE#324404). We need to recognize and parse transformed packets in demultiplex thread to find a corresponsing mid and process it further.\n- cifs: add use_ipc flag to SMB2_ioctl() (fate#323482)\n- cifs: Allow to switch on encryption with seal mount option (FATE#324404). This allows users to inforce encryption for SMB3 shares if a server supports it.\n- cifs: check MaxPathNameComponentLength != 0 before using it (bnc#1012382).\n- cifs: Decrypt and process small encrypted packets (FATE#324404). Allow to decrypt transformed packets, find a corresponding mid and process as usual further.\n- cifs: do not bother with kmap on read_pages side (FATE#324404). just do ITER_BVEC recvmsg\n- cifs: Enable encryption during session setup phase (FATE#324404). In order to allow encryption on SMB connection we need to exchange a session key and generate encryption and decryption keys.\n- cifs: Encrypt SMB3 requests before sending (FATE#324404). This change allows to encrypt packets if it is required by a server for SMB sessions or tree connections.\n- cifs: Fix some return values in case of error in \u0027crypt_message\u0027 (fate#324404).\n- cifs: Fix sparse warnings (fate#323482)\n- cifs: implement get_dfs_refer for SMB2+ (fate#323482)\n- cifs: let ses-\u003eipc_tid hold smb2 TreeIds (fate#323482)\n- cifs: Make send_cancel take rqst as argument (FATE#324404).\n- cifs: Make SendReceive2() takes resp iov (FATE#324404). Now SendReceive2 frees the first iov and returns a response buffer in it that increases a code complexity. Simplify this by making a caller responsible for freeing request buffer itself and returning a response buffer in a separate iov.\n- cifs: move DFS response parsing out of SMB1 code (fate#323482)\n- cifs: no need to wank with copying and advancing iovec on recvmsg side either (FATE#324404).\n- cifs: Only select the required crypto modules (FATE#324404). The sha256 and cmac crypto modules are only needed for SMB2+, so move the select statements to config CIFS_SMB2. Also select CRYPTO_AES there as SMB2+ needs it.\n- cifs: Prepare for encryption support (first part). Add decryption and encryption key generation. (FATE#324404).\n- cifs_readv_receive: use cifs_read_from_socket() (FATE#324404).\n- cifs: remove any preceding delimiter from prefix_path (fate#323482)\n- cifs: Send RFC1001 length in a separate iov (FATE#324404). In order to simplify further encryption support we need to separate RFC1001 length and SMB2 header when sending a request. Put the length field in iov[0] and the rest of the packet into following iovs.\n- cifs: Separate RFC1001 length processing for SMB2 read (FATE#324404). Allocate and initialize SMB2 read request without RFC1001 length field to directly call cifs_send_recv() rather than SendReceive2() in a read codepath.\n- cifs: Separate SMB2 header structure (FATE#324404). In order to support compounding and encryption we need to separate RFC1001 length field and SMB2 header structure because the protocol treats them differently. This change will allow to simplify parsing of such complex SMB2 packets further.\n- cifs: Separate SMB2 sync header processing (FATE#324404). Do not process RFC1001 length in smb2_hdr_assemble() because it is not a part of SMB2 header. This allows to cleanup the code and adds a possibility combine several SMB2 packets into one for compounding.\n- cifs: set signing flag in SMB2+ TreeConnect if needed (fate#323482)\n- cifs: Simplify SMB2 and SMB311 dependencies (FATE#324404). * CIFS_SMB2 depends on CIFS, which depends on INET and selects NLS. So these dependencies do not need to be repeated for CIFS_SMB2. * CIFS_SMB311 depends on CIFS_SMB2, which depends on INET. So this dependency does not need to be repeated for CIFS_SMB311.\n- cifs: use DFS pathnames in SMB2+ Create requests (fate#323482)\n- clk: ti: dra7-atl-clock: fix child-node lookups (bnc#1012382).\n- clk: ti: dra7-atl-clock: Fix of_node reference counting (bnc#1012382).\n- cma: fix calculation of aligned offset (VM Functionality, bsc#1050060).\n- coda: fix \u0027kernel memory exposure attempt\u0027 in fsync (bnc#1012382).\n- crypto: vmx - disable preemption to enable vsx in aes_ctr.c (bnc#1012382).\n- crypto: x86/sha1-mb - fix panic due to unaligned access (bnc#1012382).\n- cw1200: prevent speculative execution (bnc#1068032).\n- cx231xx: Fix I2C on Internal Master 3 Bus (bnc#1012382).\n- cxgb4: Fix error codes in c4iw_create_cq() (bsc#1021424).\n- cxl: Fix DAR check \u0026 use REGION_ID instead of opencoding (bsc#1066223).\n- cxl: Fix leaking pid refs in some error paths (bsc#1066223).\n- cxl: Force context lock during EEH flow (bsc#1066223).\n- cxl: Prevent adapter reset if an active context exists (bsc#1066223).\n- cxl: Route eeh events to all drivers in cxl_pci_error_detected() (bsc#1066223).\n- Disable IPMI fix patches due to regression (bsc#1071833)\n- dmaengine: dmatest: warn user when dma test times out (bnc#1012382).\n- dmaengine: zx: set DMA_CYCLIC cap_mask bit (bnc#1012382).\n- dm bufio: fix integer overflow when limiting maximum cache size (bnc#1012382).\n- dm: fix race between dm_get_from_kobject() and __dm_destroy() (bnc#1012382).\n- drivers: dma-mapping: Do not leave an invalid area-\u003epages pointer in dma_common_contiguous_remap() (Git-fixes, bsc#1065692).\n- drm/amdgpu: when dpm disabled, also need to stop/start vce (bnc#1012382).\n- drm/amdkfd: NULL dereference involving create_process() (bsc#1031717).\n- drm: Apply range restriction after color adjustment when allocation (bnc#1012382).\n- drm/armada: Fix compile fail (bnc#1012382).\n- drm: drm_minor_register(): Clean up debugfs on failure (bnc#1012382).\n- drm: gma500: fix logic error (bsc#1031717).\n- drm/i915/bxt: set min brightness from VBT (bsc#1031717).\n- drm/i915: Do not try indexed reads to alternate slave addresses (bsc#1031717).\n- drm/i915: fix backlight invert for non-zero minimum brightness (bsc#1031717).\n- drm/i915: Prevent zero length \u0027index\u0027 write (bsc#1031717).\n- drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get() (bsc#1031717).\n- drm/msm: fix an integer overflow test (bnc#1012382).\n- drm/msm: Fix potential buffer overflow issue (bnc#1012382).\n- drm/nouveau/gr: fallback to legacy paths during firmware lookup (bsc#1031717).\n- drm/omap: Fix error handling path in \u0027omap_dmm_probe()\u0027 (bsc#1031717).\n- drm/panel: simple: Add missing panel_simple_unprepare() calls (bsc#1031717).\n- drm/radeon: fix atombios on big endian (bnc#1012382).\n- drm/sti: sti_vtg: Handle return NULL error from devm_ioremap_nocache (bnc#1012382).\n- drm/vc4: Fix leak of HDMI EDID (bsc#1031717).\n- drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue (bnc#1012382).\n- e1000e: Avoid receiver overrun interrupt bursts (bsc#969470 FATE#319819).\n- e1000e: Fix e1000_check_for_copper_link_ich8lan return value (bsc#1073809).\n- e1000e: Fix error path in link detection (bnc#1012382).\n- e1000e: Fix return value test (bnc#1012382).\n- e1000e: Separate signaling for link check/link up (bnc#1012382).\n- ecryptfs: fix dereference of NULL user_key_payload (bnc#1012382).\n- eCryptfs: use after free in ecryptfs_release_messaging() (bsc#1012829).\n- eeprom: at24: check at24_read/write arguments (bnc#1012382).\n- epoll: avoid calling ep_call_nested() from ep_poll_safewake() (bsc#1056427).\n- epoll: remove ep_call_nested() from ep_eventpoll_poll() (bsc#1056427).\n- ext4: cleanup goto next group (bsc#1066285).\n- ext4: do not use stripe_width if it is not set (bnc#1012382).\n- ext4: fix interaction between i_size, fallocate, and delalloc after a crash (bnc#1012382).\n- ext4: fix stripe-unaligned allocations (bnc#1012382).\n- ext4: reduce lock contention in __ext4_new_inode (bsc#1066285).\n- extcon: palmas: Check the parent instance to prevent the NULL (bnc#1012382).\n- exynos4-is: fimc-is: Unmap region obtained by of_iomap() (bnc#1012382).\n- fealnx: Fix building error on MIPS (bnc#1012382).\n- fix a page leak in vhost_scsi_iov_to_sgl() error recovery (bnc#1012382).\n- Fix leak of validate_negotiate_info resp (bsc#1071009, fate#324404).\n- Fix NULL pointer deref in SMB2_tcon() (bsc#1071009, fate#324404).\n- Fix serial console on SNI RM400 machines (bsc#1031717).\n- Fix tracing sample code warning (bnc#1012382).\n- Fix validate_negotiate_info uninitialized mem (bsc#1071009, fate#324404).\n- fm10k: request reset when mbx-\u003estate changes (bnc#1012382).\n- fm10k: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- fs/9p: Compare qid.path in v9fs_test_inode (bsc#1012829).\n- fscrypt: lock mutex before checking for bounce page pool (bnc#1012382).\n- fs: prevent speculative execution (bnc#1068032).\n- fuse: fix READDIRPLUS skipping an entry (bnc#1012382).\n- genwqe: Take R/W permissions into account when dealing with memory pages (bsc#1073090).\n- gpu: drm: mgag200: mgag200_main:- Handle error from pci_iomap (bnc#1012382).\n- hid: elo: clear BTN_LEFT mapping (bsc#1065866).\n- hsi: ssi_protocol: double free in ssip_pn_xmit() (bsc#1031717).\n- i2c: cadance: fix ctrl/addr reg write order (bsc#1031717).\n- i2c: imx: Use correct function to write to register (bsc#1031717).\n- i2c: riic: correctly finish transfers (bnc#1012382).\n- i2c: riic: fix restart condition (git-fixes).\n- i40e: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- i40evf: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- ib/core: Fix calculation of maximum RoCE MTU (bsc#1022595 FATE#322350).\n- ib/core: Namespace is mandatory input for address resolution (bsc#1022595 FATE#322350).\n- ib/ipoib: Change list_del to list_del_init in the tx object (bnc#1012382).\n- ib/ipoib: Clean error paths in add port (bsc#1022595 FATE#322350).\n- ib/ipoib: Prevent setting negative values to max_nonsrq_conn_qp (bsc#1022595 FATE#322350).\n- ib/ipoib: Remove double pointer assigning (bsc#1022595 FATE#322350).\n- ib/ipoib: Set IPOIB_NEIGH_TBL_FLUSH after flushed completion initialization (bsc#1022595 FATE#322350).\n- ib/mlx5: Fix RoCE Address Path fields (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- ibmvnic: Add netdev_dbg output for debugging (fate#323285).\n- ibmvnic: Add vnic client data to login buffer (bsc#1069942).\n- ibmvnic: Convert vnic server reported statistics to cpu endian (fate#323285).\n- ibmvnic: Enable scatter-gather support (bsc#1066382).\n- ibmvnic: Enable TSO support (bsc#1066382).\n- ibmvnic: Feature implementation of Vital Product Data (VPD) for the ibmvnic driver (bsc#1069942).\n- ibmvnic: Fix calculation of number of TX header descriptors (bsc#1066382).\n- ibmvnic: fix dma_mapping_error call (bsc#1069942).\n- ibmvnic: Fix failover error path for non-fatal resets (bsc#1066382).\n- ibmvnic: Implement .get_channels (fate#323285).\n- ibmvnic: Implement .get_ringparam (fate#323285).\n- ibmvnic: Implement per-queue statistics reporting (fate#323285).\n- ibmvnic: Include header descriptor support for ARP packets (bsc#1073912).\n- ibmvnic: Increase maximum number of RX/TX queues (bsc#1073912).\n- ibmvnic: Let users change net device features (bsc#1066382).\n- ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES (bsc#1073912).\n- ibmvnic: Update reset infrastructure to support tunable parameters (bsc#1066382).\n- ib/srp: Avoid that a cable pull can trigger a kernel crash (bsc#1022595 FATE#322350).\n- ib/srpt: Do not accept invalid initiator port names (bnc#1012382).\n- ib/uverbs: Fix device cleanup (bsc#1022595 FATE#322350).\n- ib/uverbs: Fix NULL pointer dereference during device removal (bsc#1022595 FATE#322350).\n- igb: close/suspend race in netif_device_detach (bnc#1012382).\n- igb: Fix hw_dbg logging in igb_update_flash_i210 (bnc#1012382).\n- igb: reset the PHY before reading the PHY ID (bnc#1012382).\n- igb: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- igbvf: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- iio: dummy: events: Add missing break (bsc#1031717).\n- iio: light: fix improper return value (bnc#1012382).\n- iio: trigger: free trigger resource correctly (bnc#1012382).\n- ima: do not update security.ima if appraisal status is not INTEGRITY_PASS (bnc#1012382).\n- input: ar1021_i2c - fix too long name in driver\u0027s device table (bsc#1031717).\n- input: edt-ft5x06 - fix setting gain, offset, and threshold via device tree (bsc#1031717).\n- input: elan_i2c - add ELAN060C to the ACPI table (bnc#1012382).\n- input: elan_i2c - add ELAN0611 to the ACPI table (bnc#1012382).\n- input: gtco - fix potential out-of-bound access (bnc#1012382).\n- input: mpr121 - handle multiple bits change of status register (bnc#1012382).\n- input: mpr121 - set missing event capability (bnc#1012382).\n- input: ti_am335x_tsc - fix incorrect step config for 5 wire touchscreen (bsc#1031717).\n- input: twl4030-pwrbutton - use correct device for irq request (bsc#1031717).\n- input: ucb1400_ts - fix suspend and resume handling (bsc#1031717).\n- input: uinput - avoid crash when sending FF request to device going away (bsc#1031717).\n- iommu/arm-smmu-v3: Clear prior settings when updating STEs (bnc#1012382).\n- iommu/vt-d: Do not register bus-notifier under dmar_global_lock (bsc#1069793).\n- ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err (bnc#1012382).\n- ipip: only increase err_count for some certain type icmp in ipip_err (bnc#1012382).\n- ipmi: fix unsigned long underflow (bnc#1012382).\n- ipmi: Pick up slave address from SMBIOS on an ACPI device (bsc#1070006).\n- ipmi: Prefer ACPI system interfaces over SMBIOS ones (bsc#1070006).\n- ipmi_si: Clean up printks (bsc#1070006).\n- ipmi_si: fix memory leak on new_smi (bsc#1070006).\n- ipsec: do not ignore crypto err in ah4 input (bnc#1012382).\n- ipv6: flowlabel: do not leave opt-\u003etot_len with garbage (bnc#1012382).\n- ipv6: only call ip6_route_dev_notify() once for NETDEV_UNREGISTER (bnc#1012382).\n- ipv6: prevent speculative execution (bnc#1068032).\n- ipvs: make drop_entry protection effective for SIP-pe (bsc#1056365).\n- isa: Prevent NULL dereference in isa_bus driver callbacks (bsc#1031717).\n- iscsi-target: Fix non-immediate TMR reference leak (bnc#1012382).\n- isofs: fix timestamps beyond 2027 (bnc#1012382).\n- iwlwifi: mvm: fix the coex firmware API (bsc#1031717).\n- iwlwifi: mvm: return -ENODATA when reading the temperature with the FW down (bsc#1031717).\n- iwlwifi: mvm: set the RTS_MIMO_PROT bit in flag mask when sending sta to fw (bsc#1031717).\n- iwlwifi: split the regulatory rules when the bandwidth flags require it (bsc#1031717).\n- ixgbe: add mask for 64 RSS queues (bnc#1012382).\n- ixgbe: do not disable FEC from the driver (bnc#1012382).\n- ixgbe: fix AER error handling (bnc#1012382).\n- ixgbe: Fix skb list corruption on Power systems (bnc#1012382).\n- ixgbe: handle close/suspend race with netif_device_detach/present (bnc#1012382).\n- ixgbe: Reduce I2C retry count on X550 devices (bnc#1012382).\n- ixgbevf: Use smp_rmb rather than read_barrier_depends (bnc#1012382).\n- kabi fix for new hash_cred function (bsc#1012917).\n- kABI: protect struct regulator_dev (kabi).\n- kABI: protect structs rt_rq+root_domain (kabi).\n- kABI: protect typedef rds_rdma_cookie_t (kabi).\n- kaiser: add \u0027nokaiser\u0027 boot option, using ALTERNATIVE.\n- kaiser: align addition to x86/mm/Makefile.\n- kaiser: asm/tlbflush.h handle noPGE at lower level.\n- kaiser: cleanups while trying for gold link.\n- kaiser: Disable on Xen PV.\n- kaiser: do not set _PAGE_NX on pgd_none.\n- kaiser: drop is_atomic arg to kaiser_pagetable_walk().\n- kaiser: enhanced by kernel and user PCIDs.\n- kaiser: ENOMEM if kaiser_pagetable_walk() NULL.\n- kaiser: fix build and FIXME in alloc_ldt_struct().\n- kaiser: fix perf crashes.\n- kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER.\n- kaiser: fix unlikely error in alloc_ldt_struct().\n- kaiser: KAISER depends on SMP.\n- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID.\n- kaiser: kaiser_remove_mapping() move along the pgd.\n- kaiser: Kernel Address Isolation.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush.\n- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user.\n- kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET.\n- kaiser: paranoid_entry pass cr3 need to paranoid_exit.\n- kaiser: PCID 0 for kernel and 128 for user.\n- kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls.\n- kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE.\n- kaiser: tidied up asm/kaiser.h somewhat.\n- kaiser: tidied up kaiser_add/remove_mapping slightly.\n- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush.\n- kaiser: vmstat show NR_KAISERTABLE as nr_overhead.\n- kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user.\n- kernel-docs: unpack the source instead of using kernel-source (bsc#1057199).\n- kernel/sysctl.c: remove duplicate UINT_MAX check on do_proc_douintvec_conv() (bsc#1066470).\n- kernel/watchdog: Prevent false positives with turbo modes (bnc#1063516).\n- keys: do not revoke uninstantiated key in request_key_auth_new() (bsc#1031717).\n- keys: fix cred refcount leak in request_key_auth_new() (bsc#1031717).\n- keys: fix key refcount leak in keyctl_assume_authority() (bsc#1031717).\n- keys: fix key refcount leak in keyctl_read_key() (bsc#1031717).\n- keys: fix NULL pointer dereference during ASN.1 parsing [ver #2] (bnc#1012382).\n- keys: fix out-of-bounds read during ASN.1 parsing (bnc#1012382).\n- keys: return full count in keyring_read() if buffer is too small (bnc#1012382).\n- keys: trusted: fix writing past end of buffer in trusted_read() (bnc#1012382).\n- keys: trusted: sanitize all key material (bnc#1012382).\n- kvm: nVMX: set IDTR and GDTR limits when loading L1 host state (bnc#1012382).\n- kvm: PPC: Book 3S: XICS: correct the real mode ICP rejecting counter (bnc#1012382).\n- kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032).\n- kvm: SVM: obey guest PAT (bnc#1012382).\n- kvm: x86: Add speculative control CPUID support for guests (bsc#1068032).\n- kvm: x86: Exit to user-mode on #UD intercept when emulator requires (bnc#1012382).\n- kvm: x86: inject exceptions produced by x86_decode_insn (bnc#1012382).\n- kvm: x86: pvclock: Handle first-time write to pvclock-page contains random junk (bnc#1012382).\n- l2tp: check ps-\u003esock before running pppol2tp_session_ioctl() (bnc#1012382).\n- libertas: Fix lbs_prb_rsp_limit_set() (bsc#1031717).\n- lib/mpi: call cond_resched() from mpi_powm() loop (bnc#1012382).\n- libnvdimm, namespace: fix label initialization to use valid seq numbers (bnc#1012382).\n- libnvdimm, namespace: make \u0027resource\u0027 attribute only readable by root (bnc#1012382).\n- libnvdimm, pfn: make \u0027resource\u0027 attribute only readable by root (FATE#319858).\n- lib/ratelimit.c: use deferred printk() version (bsc#979928).\n- locking/barriers: introduce new memory barrier gmb() (bnc#1068032).\n- mac80211: agg-tx: call drv_wake_tx_queue in proper context (bsc#1031717).\n- mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472).\n- mac80211: do not send SMPS action frame in AP mode when not needed (bsc#1031717).\n- mac80211: Fix addition of mesh configuration element (git-fixes).\n- mac80211: Fix BW upgrade for TDLS peers (bsc#1031717).\n- mac80211: fix mgmt-tx abort cookie and leak (bsc#1031717).\n- mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl() (bsc#1031717).\n- mac80211: Remove invalid flag operations in mesh TSF synchronization (bnc#1012382).\n- mac80211: Remove unused \u0027beaconint_us\u0027 variable (bsc#1031717).\n- mac80211: Remove unused \u0027i\u0027 variable (bsc#1031717).\n- mac80211: Remove unused \u0027len\u0027 variable (bsc#1031717).\n- mac80211: Remove unused \u0027rates_idx\u0027 variable (bsc#1031717).\n- mac80211: Remove unused \u0027sband\u0027 and \u0027local\u0027 variables (bsc#1031717).\n- mac80211: Remove unused \u0027struct ieee80211_rx_status\u0027 ptr (bsc#1031717).\n- mac80211: Suppress NEW_PEER_CANDIDATE event if no room (bnc#1012382).\n- mac80211: TDLS: always downgrade invalid chandefs (bsc#1031717).\n- mac80211: TDLS: change BW calculation for WIDER_BW peers (bsc#1031717).\n- mac80211: use constant time comparison with keys (bsc#1066471).\n- media: au0828: fix RC_CORE dependency (bsc#1031717).\n- media: Do not do DMA on stack for firmware upload in the AS102 driver (bnc#1012382).\n- media: em28xx: calculate left volume level correctly (bsc#1031717).\n- media: mceusb: fix memory leaks in error path (bsc#1031717).\n- media: rc: check for integer overflow (bnc#1012382).\n- media: v4l2-ctrl: Fix flags field on Control events (bnc#1012382).\n- megaraid_sas: Do not fire MR_DCMD_PD_LIST_QUERY to controllers which do not support it (bsc#1027301).\n- mei: return error on notification request to a disconnected client (bnc#1012382).\n- mfd: ab8500-sysctrl: Handle probe deferral (bnc#1012382).\n- mfd: axp20x: Fix axp288 PEK_DBR and PEK_DBF irqs being swapped (bnc#1012382).\n- misc: panel: properly restore atomic counter on error path (bnc#1012382).\n- mmc: block: return error on failed mmc_blk_get() (bsc#1031717).\n- mmc: core: Do not leave the block driver in a suspended state (bnc#1012382).\n- mmc: core/mmci: restore pre/post_req behaviour (bsc#1031717).\n- mmc: dw_mmc: rockchip: Set the drive phase properly (bsc#1031717).\n- mm: check the return value of lookup_page_ext for all call sites (bnc#1068982).\n- mmc: host: omap_hsmmc: avoid possible overflow of timeout value (bsc#1031717).\n- mmc: host: omap_hsmmc: checking for NULL instead of IS_ERR() (bsc#1031717).\n- mmc: mediatek: Fixed size in dma_free_coherent (bsc#1031717).\n- mmc: s3cmci: include linux/interrupt.h for tasklet_struct (bnc#1012382).\n- mmc: sd: limit SD card power limit according to cards capabilities (bsc#1031717).\n- mm, hwpoison: fixup \u0027mm: check the return value of lookup_page_ext for all call sites\u0027 (bnc#1012382).\n- mm/madvise.c: fix madvise() infinite loop under special circumstances (bnc#1070964).\n- mm/mmu_context, sched/core: Fix mmu_context.h assumption (bsc#1068032).\n- mm/page_alloc.c: broken deferred calculation (bnc#1068980).\n- mm, page_alloc: fix potential false positive in __zone_watermark_ok (Git-fixes, bsc#1068978).\n- mm/page_ext.c: check if page_ext is not prepared (bnc#1068982).\n- mm/page_owner: avoid null pointer dereference (bnc#1068982).\n- mm/pagewalk.c: report holes in hugetlb ranges (bnc#1012382).\n- mtd: nand: Fix writing mtdoops to nand flash (bnc#1012382).\n- net: 3com: typhoon: typhoon_init_one: fix incorrect return values (bnc#1012382).\n- net: 3com: typhoon: typhoon_init_one: make return values more specific (bnc#1012382).\n- net/9p: Switch to wait_event_killable() (bnc#1012382).\n- net: Allow IP_MULTICAST_IF to set index to L3 slave (bnc#1012382).\n- net: cdc_ether: fix divide by 0 on bad descriptors (bnc#1012382).\n- net: cdc_ncm: GetNtbFormat endian fix (git-fixes).\n- net: dsa: select NET_SWITCHDEV (bnc#1012382).\n- netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed (bnc#1012382).\n- netfilter: nf_tables: fix oob access (bnc#1012382).\n- netfilter: nft_meta: deal with PACKET_LOOPBACK in netdev family (bnc#1012382).\n- netfilter: nft_queue: use raw_smp_processor_id() (bnc#1012382).\n- net: ibm: ibmvnic: constify vio_device_id (fate#323285).\n- netlink: add a start callback for starting a netlink dump (bnc#1012382).\n- net: mpls: prevent speculative execution (bnc#1068032).\n- net: qmi_wwan: fix divide by 0 on bad descriptors (bnc#1012382).\n- net/sctp: Always set scope_id in sctp_inet6_skb_msgname (bnc#1012382).\n- net/unix: do not show information about sockets from other namespaces (bnc#1012382).\n- nfc: fix device-allocation error return (bnc#1012382).\n- nfsd: deal with revoked delegations appropriately (bnc#1012382).\n- nfsd: Fix another OPEN stateid race (bnc#1012382).\n- nfsd: Fix stateid races between OPEN and CLOSE (bnc#1012382).\n- nfsd: Make init_open_stateid() a bit more whole (bnc#1012382).\n- nfs: Do not disconnect open-owner on NFS4ERR_BAD_SEQID (bsc#989261).\n- nfs: Fix typo in nomigration mount option (bnc#1012382).\n- nfs: Fix ugly referral attributes (bnc#1012382).\n- nfs: improve shinking of access cache (bsc#1012917).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (bsc#1068951).\n- nfs: revalidate \u0027.\u0027 etc correctly on \u0027open\u0027 (git-fixes). Fix References tag.\n- nfsv4: always set NFS_LOCK_LOST when a lock is lost (bsc#1068951).\n- nilfs2: fix race condition that causes file system corruption (bnc#1012382).\n- nvme: Fix memory order on async queue deletion (bnc#1012382).\n- ocfs2: fstrim: Fix start offset of first cluster group during fstrim (bnc#1012382).\n- ocfs2: should wait dio before inode lock in ocfs2_setattr() (bnc#1012382).\n- p54: prevent speculative execution (bnc#1068032).\n- packet: avoid panic in packet_getsockopt() (bnc#1012382).\n- parisc: Fix validity check of pointer size argument in new CAS implementation (bnc#1012382).\n- pci: Apply _HPX settings only to relevant devices (bnc#1012382).\n- pci: mvebu: Handle changes to the bridge windows while enabled (bnc#1012382).\n- perf tools: Fix build failure on perl script context (bnc#1012382).\n- perf tools: Only increase index if perf_evsel__new_idx() succeeds (bnc#1012382).\n- perf/x86/intel/bts: Fix exclusive event reference leak (git-fixes d2878d642a4ed).\n- phy: increase size of MII_BUS_ID_SIZE and bus_id (bnc#1012382).\n- pkcs#7: fix unitialized boolean \u0027want\u0027 (bnc#1012382).\n- platform/x86: acer-wmi: setup accelerometer when ACPI device was found (bsc#1031717).\n- platform/x86: hp-wmi: Do not shadow error values (bnc#1012382).\n- platform/x86: hp-wmi: Fix detection for dock and tablet mode (bnc#1012382).\n- platform/x86: hp-wmi: Fix error value for hp_wmi_tablet_state (bnc#1012382).\n- platform/x86: intel_mid_thermal: Fix module autoload (bnc#1012382).\n- platform/x86: sony-laptop: Fix error handling in sony_nc_setup_rfkill() (bsc#1031717).\n- pm / OPP: Add missing of_node_put(np) (bnc#1012382).\n- power: bq27xxx_battery: Fix bq27541 AveragePower register address (bsc#1031717).\n- power: bq27xxx: fix reading for bq27000 and bq27010 (bsc#1031717).\n- powercap: Fix an error code in powercap_register_zone() (bsc#1031717).\n- power: ipaq-micro-battery: freeing the wrong variable (bsc#1031717).\n- powerpc/64: Fix race condition in setting lock bit in idle/wakeup code (bsc#1066223).\n- powerpc/barrier: add gmb.\n- powerpc/bpf/jit: Disable classic BPF JIT on ppc64le (bsc#1066223).\n- powerpc/corenet: explicitly disable the SDHC controller on kmcoge4 (bnc#1012382).\n- powerpc: Correct instruction code for xxlor instruction (bsc#1066223).\n- powerpc: Fix VSX enabling/flushing to also test MSR_FP and MSR_VEC (bsc#1066223).\n- powerpc/mm: Fix check of multiple 16G pages from device tree (bsc#1066223).\n- powerpc/mm: Fix virt_addr_valid() etc. on 64-bit hash (bsc#1066223).\n- powerpc/mm/hash64: Fix subpage protection with 4K HPTE config (bsc#1010201, bsc#1066223).\n- powerpc/mm/hash: Free the subpage_prot_table correctly (bsc#1066223).\n- powerpc/numa: Fix multiple bugs in memory_hotplug_max() (bsc#1066223).\n- powerpc/numa: Fix whitespace in hot_add_drconf_memory_max() (bsc#1066223).\n- powerpc/opal: Fix EBUSY bug in acquiring tokens (bsc#1066223).\n- powerpc/perf: Remove PPMU_HAS_SSLOT flag for Power8 (bsc#1066223).\n- powerpc/powernv/ioda: Fix endianness when reading TCEs (bsc#1066223).\n- powerpc/powernv: Make opal_event_shutdown() callable from IRQ context (bsc#1066223).\n- powerpc/pseries/vio: Dispose of virq mapping on vdevice unregister (bsc#1067888).\n- powerpc/pseries/vio: Dispose of virq mapping on vdevice unregister (bsc#1067888).\n- powerpc: Secure memory rfi flush (bsc#1068032).\n- powerpc/signal: Properly handle return value from uprobe_deny_signal() (bsc#1066223).\n- powerpc/sysrq: Fix oops whem ppmu is not registered (bsc#1066223).\n- power: supply: bq27xxx_battery: Fix register map for BQ27510 and BQ27520 (\u0027bsc#1069270\u0027).\n- power: supply: isp1704: Fix unchecked return value of devm_kzalloc (bsc#1031717).\n- power: supply: lp8788: prevent out of bounds array access (bsc#1031717).\n- power_supply: tps65217-charger: Fix NULL deref during property export (bsc#1031717).\n- ppp: fix race in ppp device destruction (bnc#1012382).\n- Prevent timer value 0 for MWAITX (bsc#1065717).\n- printk/console: Always disable boot consoles that use init memory before it is freed (bsc#1063026).\n- printk/console: Enhance the check for consoles using init memory (bsc#1063026).\n- printk: include \u003casm/sections.h\u003e instead of \u003casm-generic/sections.h\u003e (bsc#1063026).\n- printk: only unregister boot consoles when necessary (bsc#1063026).\n- pti: unbreak EFI (bsc#1074709).\n- ptrace: Add a new thread access check (bsc#1068032).\n- qla2xxx: prevent speculative execution (bnc#1068032).\n- quota: Check for register_shrinker() failure (bsc#1012829).\n- r8169: Do not increment tx_dropped in TX ring cleaning (bsc#1031717).\n- rbd: use GFP_NOIO for parent stat and data requests (bnc#1012382).\n- rdma/uverbs: Prevent leak of reserved field (bsc#1022595 FATE#322350).\n- rds: RDMA: return appropriate error on rdma map failures (bnc#1012382).\n- Redo encryption backport to fix pkt signing (bsc#1071009, fate#324404).\n- regulator: core: Limit propagation of parent voltage count and list (bsc#1070145).\n- regulator: fan53555: fix I2C device ids (bnc#1012382).\n- Revert \u0027crypto: xts - Add ECB dependency\u0027 (bnc#1012382).\n- Revert \u0027drm: bridge: add DT bindings for TI ths8135\u0027 (bnc#1012382).\n- Revert \u0027drm/radeon: dont switch vt on suspend\u0027 (bnc#1012382).\n- Revert \u0027ipsec: Fix aborted xfrm policy dump crash\u0027 (kabi).\n- Revert \u0027netlink: add a start callback for starting a netlink dump\u0027 (kabi).\n- Revert \u0027phy: increase size of MII_BUS_ID_SIZE and bus_id\u0027 (kabi).\n- Revert \u0027sctp: do not peel off an assoc from one netns to another one\u0027 (bnc#1012382).\n- Revert \u0027uapi: fix linux/rds.h userspace compilation errors\u0027 (bnc#1012382).\n- rpm/kernel-binary.spec.in: add the kernel-binary dependencies to kernel-binary-base (bsc#1060333).\n- rpm/kernel-binary.spec.in: Correct supplements for recent SLE products (bsc#1067494)\n- rpm/kernel-binary.spec.in: only rewrite modules.dep if non-zero in size (bsc#1056979).\n- rtc: ds1307: Fix relying on reset value for weekday (bsc#1031717).\n- rtc: ds1374: wdt: Fix issue with timeout scaling from secs to wdt ticks (bsc#1031717).\n- rtc: ds1374: wdt: Fix stop/start ioctl always returning -EINVAL (bsc#1031717).\n- rtc: rtc-nuc900: fix loop timeout test (bsc#1031717).\n- rtc: sa1100: fix unbalanced clk_prepare_enable/clk_disable_unprepare (bsc#1031717).\n- rt/fs/dcache: Convert s_anon_lock to a raw spinlock for RT\n- rtlwifi: fix uninitialized rtlhal-\u003elast_suspend_sec time (bnc#1012382).\n- rtlwifi: rtl8192ee: Fix memory leak when loading firmware (bnc#1012382).\n- rtlwifi: rtl8821ae: Fix HW_VAR_NAV_UPPER operation (bsc#1031717).\n- s390: add ppa to system call and program check path (bsc#1068032).\n- s390/dasd: check for device error pointer within state change interrupts (bnc#1012382).\n- s390/disassembler: add missing end marker for e7 table (bnc#1012382).\n- s390/disassembler: correct disassembly lines alignment (bsc#1070825).\n- s390/disassembler: increase show_code buffer size (bnc#1012382).\n- s390: fix transactional execution control register handling (bnc#1012382).\n- s390: introduce CPU alternatives.\n- s390: introduce CPU alternatives (bsc#1068032).\n- s390/kbuild: enable modversions for symbols exported from asm (bnc#1012382).\n- s390/qeth: issue STARTLAN as first IPA command (bnc#1012382).\n- s390/runtime instrumention: fix possible memory corruption (bnc#1012382).\n- s390/spinlock: add gmb memory barrier\n- s390/spinlock: add gmb memory barrier (bsc#1068032).\n- s390/spinlock: add ppa to system call path Signoff the s390 patches.\n- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (bsc#1068032).\n- sched/core: Idle_task_exit() shouldn\u0027t use switch_mm_irqs_off() (bsc#1068032).\n- sched: Make resched_cpu() unconditional (bnc#1012382).\n- sched/rt: Do not pull from current CPU if only one CPU to pull (bnc#1022476).\n- sched/rt: Simplify the IPI based RT balancing logic (bnc#1012382).\n- scsi: aacraid: Process Error for response I/O (bnc#1012382).\n- scsi_devinfo: cleanly zero-pad devinfo strings (bsc#1062941).\n- scsi_dh_alua: skip RTPG for devices only supporting active/optimized (bsc#1064311).\n- scsi: ipr: Fix scsi-mq lockdep issue (bsc#1066213).\n- scsi: ipr: Set no_report_opcodes for RAID arrays (bsc#1066213).\n- scsi: libiscsi: fix shifting of DID_REQUEUE host byte (bsc#1056003).\n- scsi: lpfc: Add missing memory barrier (bnc#1012382).\n- scsi: lpfc: Clear the VendorVersion in the PLOGI/PLOGI ACC payload (bnc#1012382).\n- scsi: lpfc: Correct host name in symbolic_name field (bnc#1012382).\n- scsi: lpfc: Correct issue leading to oops during link reset (bnc#1012382).\n- scsi: lpfc: FCoE VPort enable-disable does not bring up the VPort (bnc#1012382).\n- scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return \u0027Illegal Request - Logical unit not supported\u0027 and processing should leave the timeout loop in this case.\n- scsi: scsi_devinfo: fixup string compare (bsc#1062941).\n- scsi: scsi_devinfo: handle non-terminated strings (bsc#1062941).\n- scsi: ses: check return code from ses_recv_diag() (bsc#1039616).\n- scsi: ses: Fixup error message \u0027failed to get diagnostic page 0xffffffea\u0027 (bsc#1039616).\n- scsi: ses: Fix wrong page error (bsc#1039616).\n- scsi: ses: make page2 support optional (bsc#1039616).\n- scsi: sg: Re-fix off by one in sg_fill_request_table() (bnc#1012382).\n- scsi: ufs: add capability to keep auto bkops always enabled (bnc#1012382).\n- scsi: ufs-qcom: Fix module autoload (bnc#1012382).\n- scsi: virtio_scsi: let host do exception handling (bsc#1060682).\n- scsi: zfcp: fix erp_action use-before-initialize in REC action trace (bnc#1012382).\n- sctp: add the missing sock_owned_by_user check in sctp_icmp_redirect (bnc#1012382).\n- sctp: do not peel off an assoc from one netns to another one (bnc#1012382).\n- sctp: do not peel off an assoc from one netns to another one (bnc#1012382).\n- sctp: reset owner sk for data chunks on out queues when migrating a sock (bnc#1012382).\n- security/keys: add CONFIG_KEYS_COMPAT to Kconfig (bnc#1012382).\n- selftests: firmware: add empty string and async tests (bnc#1012382).\n- selftests: firmware: send expected errors to /dev/null (bnc#1012382).\n- serial: 8250_fintek: Fix rs485 disablement on invalid ioctl() (bsc#1031717).\n- serial: 8250_uniphier: fix serial port index in private data (bsc#1031717).\n- serial: omap: Fix EFR write on RTS deassertion (bnc#1012382).\n- serial: Remove unused port type (bsc#1066045).\n- serial: sh-sci: Fix register offsets for the IRDA serial port (bnc#1012382).\n- smb2: Fix share type handling (bnc#1074392).\n- smb3: parsing for new snapshot timestamp mount parm (FATE#324404). New mount option \u0027snapshot=\u003ctime\u003e\u0027 to allow mounting an earlier version of the remote volume (if such a snapshot exists on the server). Note that eventually specifying a snapshot time of 1 will allow the user to mount the oldest snapshot. A subsequent patch add the processing for that and another for actually specifying the \u0027time warp\u0027 create context on SMB2/SMB3 open. Check to make sure SMB2 negotiated, and ensure that we use a different tcon if mount same share twice but with different snaphshot times\n- spi: SPI_FSL_DSPI should depend on HAS_DMA (bnc#1012382).\n- spi: uapi: spidev: add missing ioctl header (bnc#1012382).\n- staging: iio: cdc: fix improper return value (bnc#1012382).\n- staging: lustre: hsm: stack overrun in hai_dump_data_field (bnc#1012382).\n- staging: lustre: llite: do not invoke direct_IO for the EOF case (bnc#1012382).\n- staging: lustre: ptlrpc: skip lock if export failed (bnc#1012382).\n- staging: r8712u: Fix Sparse warning in rtl871x_xmit.c (bnc#1012382).\n- staging: rtl8188eu: fix incorrect ERROR tags from logs (bnc#1012382).\n- staging: rtl8712: fixed little endian problem (bnc#1012382).\n- staging: rtl8712u: Fix endian settings for structs describing network packets (bnc#1012382).\n- sunrpc: add auth_unix hash_cred() function (bsc#1012917).\n- sunrpc: add generic_auth hash_cred() function (bsc#1012917).\n- sunrpc: add hash_cred() function to rpc_authops struct (bsc#1012917).\n- sunrpc: add RPCSEC_GSS hash_cred() function (bsc#1012917).\n- sunrpc: Fix tracepoint storage issues with svc_recv and svc_rqst_status (bnc#1012382).\n- sunrpc: replace generic auth_cred hash with auth-specific function (bsc#1012917).\n- sunrpc: use supplimental groups in auth hash (bsc#1012917).\n- target: fix ALUA state file path truncation (bsc#1071231).\n- target: Fix node_acl demo-mode + uncached dynamic shutdown regression (bnc#1012382).\n- target: fix PR state file path truncation (bsc#1071231).\n- target: Fix QUEUE_FULL + SCSI task attribute handling (bnc#1012382).\n- target/iscsi: Fix iSCSI task reassignment handling (bnc#1012382).\n- tcp/dccp: fix ireq-\u003eopt races (bnc#1012382).\n- tcp/dccp: fix lockdep splat in inet_csk_route_req() (bnc#1012382).\n- tcp/dccp: fix other lockdep splats accessing ireq_opt (bnc#1012382).\n- tcp: do not mangle skb-\u003ecb[] in tcp_make_synack() (bnc#1012382).\n- tcp: fix tcp_mtu_probe() vs highest_sack (bnc#1012382).\n- test: firmware_class: report errors properly on failure (bnc#1012382).\n- thermal/int340x: prevent speculative execution (bnc#1068032).\n- tipc: fix link attribute propagation bug (bnc#1012382).\n- tools: firmware: check for distro fallback udev cancel rule (bnc#1012382).\n- tracing/samples: Fix creation and deletion of simple_thread_fn creation (bnc#1012382).\n- tun: allow positive return values on dev_get_valid_name() call (bnc#1012382).\n- tun: call dev_get_valid_name() before register_netdevice() (bnc#1012382).\n- tun/tap: sanitize TUNSETSNDBUF input (bnc#1012382).\n- uapi: fix linux/rds.h userspace compilation error (bnc#1012382).\n- uapi: fix linux/rds.h userspace compilation errors (bnc#1012382).\n- udf: prevent speculative execution (bnc#1068032).\n- usb: Add delay-init quirk for Corsair K70 LUX keyboards (bnc#1012382).\n- usb: hcd: initialize hcd-\u003eflags to 0 when rm hcd (bnc#1012382).\n- usb: host: fix incorrect updating of offset (bsc#1047487).\n- usb: serial: garmin_gps: fix I/O after failed probe and remove (bnc#1012382).\n- usb: serial: garmin_gps: fix memory leak on probe errors (bnc#1012382).\n- usb: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update (bnc#1012382).\n- usb: usbfs: compute urb-\u003eactual_length for isochronous (bnc#1012382).\n- usb: usbtest: fix NULL pointer dereference (bnc#1012382).\n- usb: xhci: Handle error condition in xhci_stop_device() (bnc#1012382).\n- userns: prevent speculative execution (bnc#1068032).\n- uvcvideo: prevent speculative execution (bnc#1068032).\n- vfs: expedite unmount (bsc#1024412).\n- video: fbdev: pmag-ba-fb: Remove bad `__init\u0027 annotation (bnc#1012382).\n- video: udlfb: Fix read EDID timeout (bsc#1031717).\n- vlan: fix a use-after-free in vlan_device_event() (bnc#1012382).\n- vsock: use new wait API for vsock_stream_sendmsg() (bnc#1012382).\n- vxlan: correctly handle ipv6.disable module parameter (bsc#1072962).\n- workqueue: Fix NULL pointer dereference (bnc#1012382).\n- workqueue: replace pool-\u003emanager_arb mutex with a flag (bnc#1012382).\n- x86/boot: Add early cmdline parsing for options with arguments.\n- x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032).\n- x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032).\n- x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032).\n- x86/CPU: Check speculation control CPUID bit (bsc#1068032).\n- x86/decoder: Add new TEST instruction pattern (bnc#1012382).\n- x86/efi-bgrt: Fix kernel panic when mapping BGRT data (bnc#1012382).\n- x86/efi-bgrt: Replace early_memremap() with memremap() (bnc#1012382).\n- x86/efi: Build our own page table structures (bnc#1012382).\n- x86/efi: Hoist page table switching code into efi_call_virt() (bnc#1012382).\n- x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032).\n- x86/entry: Add a function to overwrite the RSB (bsc#1068032).\n- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032).\n- x86/entry: Use IBRS on entry to kernel space (bsc#1068032).\n- x86/feature: Enable the x86 feature to control Speculation (bsc#1068032).\n- x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032).\n- x86/idle: Toggle IBRS when going idle (bsc#1068032).\n- x86/kaiser: Check boottime cmdline params.\n- x86/kaiser: Move feature detection up (bsc#1068032).\n- x86/kaiser: Reenable PARAVIRT.\n- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling.\n- x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032).\n- x86/kvm: Flush IBP when switching VMs (bsc#1068032).\n- x86/kvm: Pad RSB on VM transition (bsc#1068032).\n- x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032).\n- x86/MCE/AMD: Always give panic severity for UC errors in kernel context (git-fixes bf80bbd7dcf5).\n- x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032).\n- x86/microcode/intel: Disable late loading on model 79 (bnc#1012382).\n- x86/mm/64: Fix reboot interaction with CR4.PCIDE (bsc#1068032).\n- x86/mm: Add a \u0027noinvpcid\u0027 boot option to turn off INVPCID (bsc#1068032).\n- x86/mm: Add INVPCID helpers (bsc#1068032).\n- x86/mm: Add the \u0027nopcid\u0027 boot option to turn off PCID (bsc#1068032).\n- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (bsc#1068032).\n- x86/mm: Enable CR4.PCIDE on supported systems (bsc#1068032).\n- x86/mm: Fix INVPCID asm constraint (bsc#1068032).\n- x86/mm: If INVPCID is available, use it to flush global mappings (bsc#1068032).\n- x86/mm: Make flush_tlb_mm_range() more predictable (bsc#1068032).\n- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032).\n- x86/mm/pat: Ensure cpa-\u003epfn only contains page frame numbers (bnc#1012382).\n- x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() (bsc#1068032).\n- x86/mm: Remove flush_tlb() and flush_tlb_current_task() (bsc#1068032).\n- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (bsc#1068032).\n- x86/mm, sched/core: Turn off IRQs in switch_mm() (bsc#1068032).\n- x86/mm, sched/core: Uninline switch_mm() (bsc#1068032).\n- x86/mm: Set IBPB upon context switch (bsc#1068032).\n- x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032).\n- x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context (bnc#1012382).\n- x86/paravirt: Dont patch flush_tlb_single (bsc#1068032).\n- x86/spec: Add IBRS control functions (bsc#1068032).\n- x86/spec: Add \u0027nospec\u0027 chicken bit (bsc#1068032).\n- x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032).\n- x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032).\n- x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032).\n- x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032).\n- x86/svm: Add code to clear registers on VM exit (bsc#1068032).\n- x86/svm: Clobber the RSB on VM exit (bsc#1068032).\n- x86/svm: Set IBPB when running a different VCPU (bsc#1068032).\n- x86/svm: Set IBRS value on VM entry and exit (bsc#1068032).\n- x86/uaccess, sched/preempt: Verify access_ok() context (bnc#1012382).\n- xen: do not print error message in case of missing Xenstore entry (bnc#1012382).\n- xen/events: events_fifo: Do not use {get,put}_cpu() in xen_evtchn_fifo_init() (bnc#1065600).\n- xen: fix booting ballooned down hvm guest (bnc#1065600).\n- xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap() (bnc#1012382).\n- xen/manage: correct return value check on xenbus_scanf() (bnc#1012382).\n- xen-netback: fix error handling output (bnc#1065600).\n- xen: x86: mark xen_find_pt_base as __init (bnc#1065600).\n- xen: xenbus driver must not accept invalid transaction ids (bnc#1012382).\n- zd1211rw: fix NULL-deref at probe (bsc#1031717).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-RT-12-SP2-2018-145",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0213-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0213-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180213-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0213-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003629.html"
},
{
"category": "self",
"summary": "SUSE Bug 1010201",
"url": "https://bugzilla.suse.com/1010201"
},
{
"category": "self",
"summary": "SUSE Bug 1012382",
"url": "https://bugzilla.suse.com/1012382"
},
{
"category": "self",
"summary": "SUSE Bug 1012829",
"url": "https://bugzilla.suse.com/1012829"
},
{
"category": "self",
"summary": "SUSE Bug 1012917",
"url": "https://bugzilla.suse.com/1012917"
},
{
"category": "self",
"summary": "SUSE Bug 1021424",
"url": "https://bugzilla.suse.com/1021424"
},
{
"category": "self",
"summary": "SUSE Bug 1022476",
"url": "https://bugzilla.suse.com/1022476"
},
{
"category": "self",
"summary": "SUSE Bug 1022595",
"url": "https://bugzilla.suse.com/1022595"
},
{
"category": "self",
"summary": "SUSE Bug 1024412",
"url": "https://bugzilla.suse.com/1024412"
},
{
"category": "self",
"summary": "SUSE Bug 1027301",
"url": "https://bugzilla.suse.com/1027301"
},
{
"category": "self",
"summary": "SUSE Bug 1031717",
"url": "https://bugzilla.suse.com/1031717"
},
{
"category": "self",
"summary": "SUSE Bug 1039616",
"url": "https://bugzilla.suse.com/1039616"
},
{
"category": "self",
"summary": "SUSE Bug 1046107",
"url": "https://bugzilla.suse.com/1046107"
},
{
"category": "self",
"summary": "SUSE Bug 1047487",
"url": "https://bugzilla.suse.com/1047487"
},
{
"category": "self",
"summary": "SUSE Bug 1050060",
"url": "https://bugzilla.suse.com/1050060"
},
{
"category": "self",
"summary": "SUSE Bug 1050231",
"url": "https://bugzilla.suse.com/1050231"
},
{
"category": "self",
"summary": "SUSE Bug 1056003",
"url": "https://bugzilla.suse.com/1056003"
},
{
"category": "self",
"summary": "SUSE Bug 1056365",
"url": "https://bugzilla.suse.com/1056365"
},
{
"category": "self",
"summary": "SUSE Bug 1056427",
"url": "https://bugzilla.suse.com/1056427"
},
{
"category": "self",
"summary": "SUSE Bug 1056979",
"url": "https://bugzilla.suse.com/1056979"
},
{
"category": "self",
"summary": "SUSE Bug 1057199",
"url": "https://bugzilla.suse.com/1057199"
},
{
"category": "self",
"summary": "SUSE Bug 1060333",
"url": "https://bugzilla.suse.com/1060333"
},
{
"category": "self",
"summary": "SUSE Bug 1060682",
"url": "https://bugzilla.suse.com/1060682"
},
{
"category": "self",
"summary": "SUSE Bug 1061756",
"url": "https://bugzilla.suse.com/1061756"
},
{
"category": "self",
"summary": "SUSE Bug 1062941",
"url": "https://bugzilla.suse.com/1062941"
},
{
"category": "self",
"summary": "SUSE Bug 1063026",
"url": "https://bugzilla.suse.com/1063026"
},
{
"category": "self",
"summary": "SUSE Bug 1063043",
"url": "https://bugzilla.suse.com/1063043"
},
{
"category": "self",
"summary": "SUSE Bug 1063516",
"url": "https://bugzilla.suse.com/1063516"
},
{
"category": "self",
"summary": "SUSE Bug 1064311",
"url": "https://bugzilla.suse.com/1064311"
},
{
"category": "self",
"summary": "SUSE Bug 1064926",
"url": "https://bugzilla.suse.com/1064926"
},
{
"category": "self",
"summary": "SUSE Bug 1065180",
"url": "https://bugzilla.suse.com/1065180"
},
{
"category": "self",
"summary": "SUSE Bug 1065600",
"url": "https://bugzilla.suse.com/1065600"
},
{
"category": "self",
"summary": "SUSE Bug 1065639",
"url": "https://bugzilla.suse.com/1065639"
},
{
"category": "self",
"summary": "SUSE Bug 1065692",
"url": "https://bugzilla.suse.com/1065692"
},
{
"category": "self",
"summary": "SUSE Bug 1065717",
"url": "https://bugzilla.suse.com/1065717"
},
{
"category": "self",
"summary": "SUSE Bug 1065866",
"url": "https://bugzilla.suse.com/1065866"
},
{
"category": "self",
"summary": "SUSE Bug 1066045",
"url": "https://bugzilla.suse.com/1066045"
},
{
"category": "self",
"summary": "SUSE Bug 1066192",
"url": "https://bugzilla.suse.com/1066192"
},
{
"category": "self",
"summary": "SUSE Bug 1066213",
"url": "https://bugzilla.suse.com/1066213"
},
{
"category": "self",
"summary": "SUSE Bug 1066223",
"url": "https://bugzilla.suse.com/1066223"
},
{
"category": "self",
"summary": "SUSE Bug 1066285",
"url": "https://bugzilla.suse.com/1066285"
},
{
"category": "self",
"summary": "SUSE Bug 1066382",
"url": "https://bugzilla.suse.com/1066382"
},
{
"category": "self",
"summary": "SUSE Bug 1066470",
"url": "https://bugzilla.suse.com/1066470"
},
{
"category": "self",
"summary": "SUSE Bug 1066471",
"url": "https://bugzilla.suse.com/1066471"
},
{
"category": "self",
"summary": "SUSE Bug 1066472",
"url": "https://bugzilla.suse.com/1066472"
},
{
"category": "self",
"summary": "SUSE Bug 1066573",
"url": "https://bugzilla.suse.com/1066573"
},
{
"category": "self",
"summary": "SUSE Bug 1066606",
"url": "https://bugzilla.suse.com/1066606"
},
{
"category": "self",
"summary": "SUSE Bug 1066629",
"url": "https://bugzilla.suse.com/1066629"
},
{
"category": "self",
"summary": "SUSE Bug 1067105",
"url": "https://bugzilla.suse.com/1067105"
},
{
"category": "self",
"summary": "SUSE Bug 1067132",
"url": "https://bugzilla.suse.com/1067132"
},
{
"category": "self",
"summary": "SUSE Bug 1067494",
"url": "https://bugzilla.suse.com/1067494"
},
{
"category": "self",
"summary": "SUSE Bug 1067888",
"url": "https://bugzilla.suse.com/1067888"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1068671",
"url": "https://bugzilla.suse.com/1068671"
},
{
"category": "self",
"summary": "SUSE Bug 1068951",
"url": "https://bugzilla.suse.com/1068951"
},
{
"category": "self",
"summary": "SUSE Bug 1068978",
"url": "https://bugzilla.suse.com/1068978"
},
{
"category": "self",
"summary": "SUSE Bug 1068980",
"url": "https://bugzilla.suse.com/1068980"
},
{
"category": "self",
"summary": "SUSE Bug 1068982",
"url": "https://bugzilla.suse.com/1068982"
},
{
"category": "self",
"summary": "SUSE Bug 1069270",
"url": "https://bugzilla.suse.com/1069270"
},
{
"category": "self",
"summary": "SUSE Bug 1069496",
"url": "https://bugzilla.suse.com/1069496"
},
{
"category": "self",
"summary": "SUSE Bug 1069702",
"url": "https://bugzilla.suse.com/1069702"
},
{
"category": "self",
"summary": "SUSE Bug 1069793",
"url": "https://bugzilla.suse.com/1069793"
},
{
"category": "self",
"summary": "SUSE Bug 1069942",
"url": "https://bugzilla.suse.com/1069942"
},
{
"category": "self",
"summary": "SUSE Bug 1069996",
"url": "https://bugzilla.suse.com/1069996"
},
{
"category": "self",
"summary": "SUSE Bug 1070006",
"url": "https://bugzilla.suse.com/1070006"
},
{
"category": "self",
"summary": "SUSE Bug 1070145",
"url": "https://bugzilla.suse.com/1070145"
},
{
"category": "self",
"summary": "SUSE Bug 1070535",
"url": "https://bugzilla.suse.com/1070535"
},
{
"category": "self",
"summary": "SUSE Bug 1070767",
"url": "https://bugzilla.suse.com/1070767"
},
{
"category": "self",
"summary": "SUSE Bug 1070771",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "self",
"summary": "SUSE Bug 1070805",
"url": "https://bugzilla.suse.com/1070805"
},
{
"category": "self",
"summary": "SUSE Bug 1070825",
"url": "https://bugzilla.suse.com/1070825"
},
{
"category": "self",
"summary": "SUSE Bug 1070964",
"url": "https://bugzilla.suse.com/1070964"
},
{
"category": "self",
"summary": "SUSE Bug 1071009",
"url": "https://bugzilla.suse.com/1071009"
},
{
"category": "self",
"summary": "SUSE Bug 1071231",
"url": "https://bugzilla.suse.com/1071231"
},
{
"category": "self",
"summary": "SUSE Bug 1071693",
"url": "https://bugzilla.suse.com/1071693"
},
{
"category": "self",
"summary": "SUSE Bug 1071694",
"url": "https://bugzilla.suse.com/1071694"
},
{
"category": "self",
"summary": "SUSE Bug 1071695",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "self",
"summary": "SUSE Bug 1071833",
"url": "https://bugzilla.suse.com/1071833"
},
{
"category": "self",
"summary": "SUSE Bug 1072556",
"url": "https://bugzilla.suse.com/1072556"
},
{
"category": "self",
"summary": "SUSE Bug 1072962",
"url": "https://bugzilla.suse.com/1072962"
},
{
"category": "self",
"summary": "SUSE Bug 1073090",
"url": "https://bugzilla.suse.com/1073090"
},
{
"category": "self",
"summary": "SUSE Bug 1073792",
"url": "https://bugzilla.suse.com/1073792"
},
{
"category": "self",
"summary": "SUSE Bug 1073809",
"url": "https://bugzilla.suse.com/1073809"
},
{
"category": "self",
"summary": "SUSE Bug 1073874",
"url": "https://bugzilla.suse.com/1073874"
},
{
"category": "self",
"summary": "SUSE Bug 1073912",
"url": "https://bugzilla.suse.com/1073912"
},
{
"category": "self",
"summary": "SUSE Bug 1074392",
"url": "https://bugzilla.suse.com/1074392"
},
{
"category": "self",
"summary": "SUSE Bug 1074709",
"url": "https://bugzilla.suse.com/1074709"
},
{
"category": "self",
"summary": "SUSE Bug 963575",
"url": "https://bugzilla.suse.com/963575"
},
{
"category": "self",
"summary": "SUSE Bug 964063",
"url": "https://bugzilla.suse.com/964063"
},
{
"category": "self",
"summary": "SUSE Bug 964944",
"url": "https://bugzilla.suse.com/964944"
},
{
"category": "self",
"summary": "SUSE Bug 966170",
"url": "https://bugzilla.suse.com/966170"
},
{
"category": "self",
"summary": "SUSE Bug 966172",
"url": "https://bugzilla.suse.com/966172"
},
{
"category": "self",
"summary": "SUSE Bug 969470",
"url": "https://bugzilla.suse.com/969470"
},
{
"category": "self",
"summary": "SUSE Bug 979928",
"url": "https://bugzilla.suse.com/979928"
},
{
"category": "self",
"summary": "SUSE Bug 989261",
"url": "https://bugzilla.suse.com/989261"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000405 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000405/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000410 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-11600 page",
"url": "https://www.suse.com/security/cve/CVE-2017-11600/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-12193 page",
"url": "https://www.suse.com/security/cve/CVE-2017-12193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15115 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16528 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16528/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16536 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16537 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16645 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16645/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16646 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16646/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16939 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16939/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16994 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16994/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17448 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17449 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17450 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17805 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17806 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7482 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7482/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8824 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8824/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2018-01-25T09:17:00Z",
"generator": {
"date": "2018-01-25T09:17:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0213-1",
"initial_release_date": "2018-01-25T09:17:00Z",
"revision_history": [
{
"date": "2018-01-25T09:17:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-4.4.104-24.1.noarch",
"product": {
"name": "kernel-devel-rt-4.4.104-24.1.noarch",
"product_id": "kernel-devel-rt-4.4.104-24.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-4.4.104-24.1.noarch",
"product": {
"name": "kernel-source-rt-4.4.104-24.1.noarch",
"product_id": "kernel-source-rt-4.4.104-24.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"product_id": "cluster-md-kmp-rt-4.4.104-24.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"product": {
"name": "cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"product_id": "cluster-network-kmp-rt-4.4.104-24.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-4.4.104-24.1.x86_64",
"product": {
"name": "dlm-kmp-rt-4.4.104-24.1.x86_64",
"product_id": "dlm-kmp-rt-4.4.104-24.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-4.4.104-24.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-4.4.104-24.1.x86_64",
"product_id": "gfs2-kmp-rt-4.4.104-24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-4.4.104-24.1.x86_64",
"product": {
"name": "kernel-rt-4.4.104-24.1.x86_64",
"product_id": "kernel-rt-4.4.104-24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-base-4.4.104-24.1.x86_64",
"product": {
"name": "kernel-rt-base-4.4.104-24.1.x86_64",
"product_id": "kernel-rt-base-4.4.104-24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-4.4.104-24.1.x86_64",
"product": {
"name": "kernel-rt-devel-4.4.104-24.1.x86_64",
"product_id": "kernel-rt-devel-4.4.104-24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"product_id": "kernel-rt_debug-devel-4.4.104-24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-4.4.104-24.1.x86_64",
"product": {
"name": "kernel-syms-rt-4.4.104-24.1.x86_64",
"product_id": "kernel-syms-rt-4.4.104-24.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-4.4.104-24.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-4.4.104-24.1.x86_64",
"product_id": "ocfs2-kmp-rt-4.4.104-24.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Real Time 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-network-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64"
},
"product_reference": "cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64"
},
"product_reference": "dlm-kmp-rt-4.4.104-24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-4.4.104-24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-4.4.104-24.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch"
},
"product_reference": "kernel-devel-rt-4.4.104-24.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64"
},
"product_reference": "kernel-rt-4.4.104-24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-base-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64"
},
"product_reference": "kernel-rt-base-4.4.104-24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64"
},
"product_reference": "kernel-rt-devel-4.4.104-24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-4.4.104-24.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch"
},
"product_reference": "kernel-source-rt-4.4.104-24.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64"
},
"product_reference": "kernel-syms-rt-4.4.104-24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-4.4.104-24.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP2",
"product_id": "SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-4.4.104-24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-1000405",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000405"
}
],
"notes": [
{
"category": "general",
"text": "The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()\u0027s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original \"Dirty cow\" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000405",
"url": "https://www.suse.com/security/cve/CVE-2017-1000405"
},
{
"category": "external",
"summary": "SUSE Bug 1069496 for CVE-2017-1000405",
"url": "https://bugzilla.suse.com/1069496"
},
{
"category": "external",
"summary": "SUSE Bug 1070307 for CVE-2017-1000405",
"url": "https://bugzilla.suse.com/1070307"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "important"
}
],
"title": "CVE-2017-1000405"
},
{
"cve": "CVE-2017-1000410",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000410"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel version 3.3-rc1 and later is affected by a vulnerability lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages. This info leak is a result of uninitialized stack variables that may be returned to an attacker in their uninitialized state. By manipulating the code flows that precede the handling of these configuration messages, an attacker can also gain some control over which data will be held in the uninitialized stack variables. This can allow him to bypass KASLR, and stack canaries protection - as both pointers and stack canaries may be leaked in this manner. Combining this vulnerability (for example) with the previously disclosed RCE vulnerability in L2CAP configuration parsing (CVE-2017-1000251) may allow an attacker to exploit the RCE against kernels which were built with the above mitigations. These are the specifics of this vulnerability: In the function l2cap_parse_conf_rsp and in the function l2cap_parse_conf_req the following variable is declared without initialization: struct l2cap_conf_efs efs; In addition, when parsing input configuration parameters in both of these functions, the switch case for handling EFS elements may skip the memcpy call that will write to the efs variable: ... case L2CAP_CONF_EFS: if (olen == sizeof(efs)) memcpy(\u0026efs, (void *)val, olen); ... The olen in the above if is attacker controlled, and regardless of that if, in both of these functions the efs variable would eventually be added to the outgoing configuration request that is being built: l2cap_add_conf_opt(\u0026ptr, L2CAP_CONF_EFS, sizeof(efs), (unsigned long) \u0026efs); So by sending a configuration request, or response, that contains an L2CAP_CONF_EFS element, but with an element length that is not sizeof(efs) - the memcpy to the uninitialized efs variable can be avoided, and the uninitialized variable would be returned to the attacker (16 bytes).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000410",
"url": "https://www.suse.com/security/cve/CVE-2017-1000410"
},
{
"category": "external",
"summary": "SUSE Bug 1070535 for CVE-2017-1000410",
"url": "https://bugzilla.suse.com/1070535"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "low"
}
],
"title": "CVE-2017-1000410"
},
{
"cve": "CVE-2017-11600",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-11600"
}
],
"notes": [
{
"category": "general",
"text": "net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-11600",
"url": "https://www.suse.com/security/cve/CVE-2017-11600"
},
{
"category": "external",
"summary": "SUSE Bug 1050231 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1050231"
},
{
"category": "external",
"summary": "SUSE Bug 1096564 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1096564"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-11600",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "important"
}
],
"title": "CVE-2017-11600"
},
{
"cve": "CVE-2017-12193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-12193"
}
],
"notes": [
{
"category": "general",
"text": "The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-12193",
"url": "https://www.suse.com/security/cve/CVE-2017-12193"
},
{
"category": "external",
"summary": "SUSE Bug 1066192 for CVE-2017-12193",
"url": "https://bugzilla.suse.com/1066192"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-12193"
},
{
"cve": "CVE-2017-15115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15115"
}
],
"notes": [
{
"category": "general",
"text": "The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15115",
"url": "https://www.suse.com/security/cve/CVE-2017-15115"
},
{
"category": "external",
"summary": "SUSE Bug 1068671 for CVE-2017-15115",
"url": "https://bugzilla.suse.com/1068671"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15115",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-15115"
},
{
"cve": "CVE-2017-16528",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16528"
}
],
"notes": [
{
"category": "general",
"text": "sound/core/seq_device.c in the Linux kernel before 4.13.4 allows local users to cause a denial of service (snd_rawmidi_dev_seq_free use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16528",
"url": "https://www.suse.com/security/cve/CVE-2017-16528"
},
{
"category": "external",
"summary": "SUSE Bug 1066629 for CVE-2017-16528",
"url": "https://bugzilla.suse.com/1066629"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16528",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16528"
},
{
"cve": "CVE-2017-16536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16536"
}
],
"notes": [
{
"category": "general",
"text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16536",
"url": "https://www.suse.com/security/cve/CVE-2017-16536"
},
{
"category": "external",
"summary": "SUSE Bug 1066606 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1066606"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16536"
},
{
"cve": "CVE-2017-16537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16537"
}
],
"notes": [
{
"category": "general",
"text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16537",
"url": "https://www.suse.com/security/cve/CVE-2017-16537"
},
{
"category": "external",
"summary": "SUSE Bug 1066573 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1066573"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16537"
},
{
"cve": "CVE-2017-16645",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16645"
}
],
"notes": [
{
"category": "general",
"text": "The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16645",
"url": "https://www.suse.com/security/cve/CVE-2017-16645"
},
{
"category": "external",
"summary": "SUSE Bug 1067132 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1067132"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16645"
},
{
"cve": "CVE-2017-16646",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16646"
}
],
"notes": [
{
"category": "general",
"text": "drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16646",
"url": "https://www.suse.com/security/cve/CVE-2017-16646"
},
{
"category": "external",
"summary": "SUSE Bug 1067105 for CVE-2017-16646",
"url": "https://bugzilla.suse.com/1067105"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16646",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16646"
},
{
"cve": "CVE-2017-16939",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16939"
}
],
"notes": [
{
"category": "general",
"text": "The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16939",
"url": "https://www.suse.com/security/cve/CVE-2017-16939"
},
{
"category": "external",
"summary": "SUSE Bug 1069702 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1069702"
},
{
"category": "external",
"summary": "SUSE Bug 1069708 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1069708"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1115893"
},
{
"category": "external",
"summary": "SUSE Bug 1120260 for CVE-2017-16939",
"url": "https://bugzilla.suse.com/1120260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "important"
}
],
"title": "CVE-2017-16939"
},
{
"cve": "CVE-2017-16994",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16994"
}
],
"notes": [
{
"category": "general",
"text": "The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel before 4.14.2 mishandles holes in hugetlb ranges, which allows local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16994",
"url": "https://www.suse.com/security/cve/CVE-2017-16994"
},
{
"category": "external",
"summary": "SUSE Bug 1069996 for CVE-2017-16994",
"url": "https://bugzilla.suse.com/1069996"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "low"
}
],
"title": "CVE-2017-16994"
},
{
"cve": "CVE-2017-17448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17448"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17448",
"url": "https://www.suse.com/security/cve/CVE-2017-17448"
},
{
"category": "external",
"summary": "SUSE Bug 1071693 for CVE-2017-17448",
"url": "https://bugzilla.suse.com/1071693"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17448"
},
{
"cve": "CVE-2017-17449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17449"
}
],
"notes": [
{
"category": "general",
"text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17449",
"url": "https://www.suse.com/security/cve/CVE-2017-17449"
},
{
"category": "external",
"summary": "SUSE Bug 1071694 for CVE-2017-17449",
"url": "https://bugzilla.suse.com/1071694"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17449"
},
{
"cve": "CVE-2017-17450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17450"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17450",
"url": "https://www.suse.com/security/cve/CVE-2017-17450"
},
{
"category": "external",
"summary": "SUSE Bug 1071695 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "external",
"summary": "SUSE Bug 1074033 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1074033"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17450"
},
{
"cve": "CVE-2017-17805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17805"
}
],
"notes": [
{
"category": "general",
"text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17805",
"url": "https://www.suse.com/security/cve/CVE-2017-17805"
},
{
"category": "external",
"summary": "SUSE Bug 1073792 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1073792"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17805",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "important"
}
],
"title": "CVE-2017-17805"
},
{
"cve": "CVE-2017-17806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17806"
}
],
"notes": [
{
"category": "general",
"text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17806",
"url": "https://www.suse.com/security/cve/CVE-2017-17806"
},
{
"category": "external",
"summary": "SUSE Bug 1073874 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1073874"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17806",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "low"
}
],
"title": "CVE-2017-17806"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-7482",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7482"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7482",
"url": "https://www.suse.com/security/cve/CVE-2017-7482"
},
{
"category": "external",
"summary": "SUSE Bug 1046107 for CVE-2017-7482",
"url": "https://bugzilla.suse.com/1046107"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-7482",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-7482"
},
{
"cve": "CVE-2017-8824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8824"
}
],
"notes": [
{
"category": "general",
"text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8824",
"url": "https://www.suse.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "SUSE Bug 1070771 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "external",
"summary": "SUSE Bug 1076734 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1076734"
},
{
"category": "external",
"summary": "SUSE Bug 1092904 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1092904"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP2:cluster-md-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:cluster-network-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:dlm-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:gfs2-kmp-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-devel-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-base-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-rt_debug-devel-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-source-rt-4.4.104-24.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP2:kernel-syms-rt-4.4.104-24.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP2:ocfs2-kmp-rt-4.4.104-24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T09:17:00Z",
"details": "important"
}
],
"title": "CVE-2017-8824"
}
]
}
suse-su-2018:0601-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via\n side effects of speculative execution, aka \u0027Spectre\u0027 and \u0027Meltdown\u0027 attacks\n (bsc#1074562, bsc#1068032)\n- CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged\n users to cause a denial of service (out-of-bounds read and QEMU process crash)\n by leveraging improper memory address validation (bsc#1076116).\n- CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest\n privileged users to cause a denial of service (out-of-bounds array access and\n QEMU process crash) via vectors related to negative pitch (bsc#1076180).\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n via crafted page-table stacking (bsc#1061081)\n- CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host\n OS crash) or gain host OS privileges in shadow mode by mapping a certain\n auxiliary page (bsc#1070158).\n- CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS\n crash) or gain host OS privileges by leveraging an incorrect mask for\n reference-count overflow checking in shadow mode (bsc#1070159).\n- CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS\n crash) or gain host OS privileges by leveraging incorrect error handling for\n reference counting in shadow mode (bsc#1070160).\n- CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host\n OS crash) if shadow mode and log-dirty mode are in place, because of an\n incorrect assertion related to M2P (bsc#1070163).\n- Added missing intermediate preemption checks for guest requesting removal of\n memory. This allowed malicious guest administrator to cause denial of service\n due to the high cost of this operation (bsc#1080635).\n- Because of XEN not returning the proper error messages when transitioning\n grant tables from v2 to v1 a malicious guest was able to cause DoS or\n potentially allowed for privilege escalation as well as information leaks\n (bsc#1080662).\n\nThis non-security issue was fixed:\n\n- bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100\n seconds. If many domUs shutdown in parallel the backends couldn\u0027t keep up\n\n- Upstream patches from Jan (bsc#1027519)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-SERVER-12-2018-408",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0601-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0601-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180601-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0601-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003784.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1035442",
"url": "https://bugzilla.suse.com/1035442"
},
{
"category": "self",
"summary": "SUSE Bug 1061081",
"url": "https://bugzilla.suse.com/1061081"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1070158",
"url": "https://bugzilla.suse.com/1070158"
},
{
"category": "self",
"summary": "SUSE Bug 1070159",
"url": "https://bugzilla.suse.com/1070159"
},
{
"category": "self",
"summary": "SUSE Bug 1070160",
"url": "https://bugzilla.suse.com/1070160"
},
{
"category": "self",
"summary": "SUSE Bug 1070163",
"url": "https://bugzilla.suse.com/1070163"
},
{
"category": "self",
"summary": "SUSE Bug 1074562",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "self",
"summary": "SUSE Bug 1076116",
"url": "https://bugzilla.suse.com/1076116"
},
{
"category": "self",
"summary": "SUSE Bug 1076180",
"url": "https://bugzilla.suse.com/1076180"
},
{
"category": "self",
"summary": "SUSE Bug 1080635",
"url": "https://bugzilla.suse.com/1080635"
},
{
"category": "self",
"summary": "SUSE Bug 1080662",
"url": "https://bugzilla.suse.com/1080662"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15595 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15595/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17563 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17564 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17565 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17566 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-18030 page",
"url": "https://www.suse.com/security/cve/CVE-2017-18030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5683 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5683/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-03-05T09:40:56Z",
"generator": {
"date": "2018-03-05T09:40:56Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0601-1",
"initial_release_date": "2018-03-05T09:40:56Z",
"revision_history": [
{
"date": "2018-03-05T09:40:56Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.4.4_28-22.62.1.x86_64",
"product": {
"name": "xen-4.4.4_28-22.62.1.x86_64",
"product_id": "xen-4.4.4_28-22.62.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.4.4_28-22.62.1.x86_64",
"product": {
"name": "xen-doc-html-4.4.4_28-22.62.1.x86_64",
"product_id": "xen-doc-html-4.4.4_28-22.62.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"product": {
"name": "xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"product_id": "xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.4.4_28-22.62.1.x86_64",
"product": {
"name": "xen-libs-4.4.4_28-22.62.1.x86_64",
"product_id": "xen-libs-4.4.4_28-22.62.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"product_id": "xen-libs-32bit-4.4.4_28-22.62.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.4.4_28-22.62.1.x86_64",
"product": {
"name": "xen-tools-4.4.4_28-22.62.1.x86_64",
"product_id": "xen-tools-4.4.4_28-22.62.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.4.4_28-22.62.1.x86_64",
"product": {
"name": "xen-tools-domU-4.4.4_28-22.62.1.x86_64",
"product_id": "xen-tools-domU-4.4.4_28-22.62.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.4.4_28-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64"
},
"product_reference": "xen-4.4.4_28-22.62.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.4.4_28-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64"
},
"product_reference": "xen-doc-html-4.4.4_28-22.62.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64"
},
"product_reference": "xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.4.4_28-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64"
},
"product_reference": "xen-libs-4.4.4_28-22.62.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.4.4_28-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.4.4_28-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64"
},
"product_reference": "xen-tools-4.4.4_28-22.62.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.4.4_28-22.62.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
},
"product_reference": "xen-tools-domU-4.4.4_28-22.62.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-15595",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15595"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15595",
"url": "https://www.suse.com/security/cve/CVE-2017-15595"
},
{
"category": "external",
"summary": "SUSE Bug 1061081 for CVE-2017-15595",
"url": "https://bugzilla.suse.com/1061081"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-15595",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T09:40:56Z",
"details": "important"
}
],
"title": "CVE-2017-15595"
},
{
"cve": "CVE-2017-17563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17563"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17563",
"url": "https://www.suse.com/security/cve/CVE-2017-17563"
},
{
"category": "external",
"summary": "SUSE Bug 1070159 for CVE-2017-17563",
"url": "https://bugzilla.suse.com/1070159"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T09:40:56Z",
"details": "moderate"
}
],
"title": "CVE-2017-17563"
},
{
"cve": "CVE-2017-17564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17564"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17564",
"url": "https://www.suse.com/security/cve/CVE-2017-17564"
},
{
"category": "external",
"summary": "SUSE Bug 1070160 for CVE-2017-17564",
"url": "https://bugzilla.suse.com/1070160"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17564",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T09:40:56Z",
"details": "moderate"
}
],
"title": "CVE-2017-17564"
},
{
"cve": "CVE-2017-17565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17565"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17565",
"url": "https://www.suse.com/security/cve/CVE-2017-17565"
},
{
"category": "external",
"summary": "SUSE Bug 1070163 for CVE-2017-17565",
"url": "https://bugzilla.suse.com/1070163"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17565",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T09:40:56Z",
"details": "moderate"
}
],
"title": "CVE-2017-17565"
},
{
"cve": "CVE-2017-17566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17566"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17566",
"url": "https://www.suse.com/security/cve/CVE-2017-17566"
},
{
"category": "external",
"summary": "SUSE Bug 1070158 for CVE-2017-17566",
"url": "https://bugzilla.suse.com/1070158"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17566",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T09:40:56Z",
"details": "moderate"
}
],
"title": "CVE-2017-17566"
},
{
"cve": "CVE-2017-18030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-18030"
}
],
"notes": [
{
"category": "general",
"text": "The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-18030",
"url": "https://www.suse.com/security/cve/CVE-2017-18030"
},
{
"category": "external",
"summary": "SUSE Bug 1076179 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1076179"
},
{
"category": "external",
"summary": "SUSE Bug 1076180 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1076180"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T09:40:56Z",
"details": "low"
}
],
"title": "CVE-2017-18030"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T09:40:56Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T09:40:56Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T09:40:56Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2018-5683",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5683"
}
],
"notes": [
{
"category": "general",
"text": "The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5683",
"url": "https://www.suse.com/security/cve/CVE-2018-5683"
},
{
"category": "external",
"summary": "SUSE Bug 1076114 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1076114"
},
{
"category": "external",
"summary": "SUSE Bug 1076116 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1076116"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:xen-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-doc-html-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-kmp-default-4.4.4_28_k3.12.61_52.119-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-32bit-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-libs-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-4.4.4_28-22.62.1.x86_64",
"SUSE Linux Enterprise Server 12-LTSS:xen-tools-domU-4.4.4_28-22.62.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T09:40:56Z",
"details": "moderate"
}
],
"title": "CVE-2018-5683"
}
]
}
suse-su-2018:0609-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via\n side effects of speculative execution, aka \u0027Spectre\u0027 and \u0027Meltdown\u0027 attacks\n (bsc#1074562, bsc#1068032)\n- CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged\n users to cause a denial of service (out-of-bounds read and QEMU process crash)\n by leveraging improper memory address validation (bsc#1076116).\n- CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest\n privileged users to cause a denial of service (out-of-bounds array access and\n QEMU process crash) via vectors related to negative pitch (bsc#1076180).\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n via crafted page-table stacking (bsc#1061081)\n- CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host\n OS crash) or gain host OS privileges in shadow mode by mapping a certain\n auxiliary page (bsc#1070158).\n- CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS\n crash) or gain host OS privileges by leveraging an incorrect mask for\n reference-count overflow checking in shadow mode (bsc#1070159).\n- CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS\n crash) or gain host OS privileges by leveraging incorrect error handling for\n reference counting in shadow mode (bsc#1070160).\n- CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host\n OS crash) if shadow mode and log-dirty mode are in place, because of an\n incorrect assertion related to M2P (bsc#1070163).\n- Added missing intermediate preemption checks for guest requesting removal of\n memory. This allowed malicious guest administrator to cause denial of service\n due to the high cost of this operation (bsc#1080635).\n- Because of XEN not returning the proper error messages when transitioning\n grant tables from v2 to v1 a malicious guest was able to cause DoS or\n potentially allowed for privilege escalation as well as information leaks\n (bsc#1080662).\n\nThis non-security issue was fixed:\n\n- bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100\n seconds. If many domUs shutdown in parallel the backends couldn\u0027t keep up\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-OpenStack-Cloud-6-2018-415,SUSE-SLE-SAP-12-SP1-2018-415,SUSE-SLE-SERVER-12-SP1-2018-415",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0609-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0609-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180609-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0609-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003789.html"
},
{
"category": "self",
"summary": "SUSE Bug 1035442",
"url": "https://bugzilla.suse.com/1035442"
},
{
"category": "self",
"summary": "SUSE Bug 1061081",
"url": "https://bugzilla.suse.com/1061081"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1070158",
"url": "https://bugzilla.suse.com/1070158"
},
{
"category": "self",
"summary": "SUSE Bug 1070159",
"url": "https://bugzilla.suse.com/1070159"
},
{
"category": "self",
"summary": "SUSE Bug 1070160",
"url": "https://bugzilla.suse.com/1070160"
},
{
"category": "self",
"summary": "SUSE Bug 1070163",
"url": "https://bugzilla.suse.com/1070163"
},
{
"category": "self",
"summary": "SUSE Bug 1074562",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "self",
"summary": "SUSE Bug 1076116",
"url": "https://bugzilla.suse.com/1076116"
},
{
"category": "self",
"summary": "SUSE Bug 1076180",
"url": "https://bugzilla.suse.com/1076180"
},
{
"category": "self",
"summary": "SUSE Bug 1080635",
"url": "https://bugzilla.suse.com/1080635"
},
{
"category": "self",
"summary": "SUSE Bug 1080662",
"url": "https://bugzilla.suse.com/1080662"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15595 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15595/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17563 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17564 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17565 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17566 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-18030 page",
"url": "https://www.suse.com/security/cve/CVE-2017-18030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5683 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5683/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-03-05T16:46:43Z",
"generator": {
"date": "2018-03-05T16:46:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0609-1",
"initial_release_date": "2018-03-05T16:46:43Z",
"revision_history": [
{
"date": "2018-03-05T16:46:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.5.5_24-22.43.1.x86_64",
"product": {
"name": "xen-4.5.5_24-22.43.1.x86_64",
"product_id": "xen-4.5.5_24-22.43.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.5.5_24-22.43.1.x86_64",
"product": {
"name": "xen-doc-html-4.5.5_24-22.43.1.x86_64",
"product_id": "xen-doc-html-4.5.5_24-22.43.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"product": {
"name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"product_id": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.5.5_24-22.43.1.x86_64",
"product": {
"name": "xen-libs-4.5.5_24-22.43.1.x86_64",
"product_id": "xen-libs-4.5.5_24-22.43.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"product_id": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.5.5_24-22.43.1.x86_64",
"product": {
"name": "xen-tools-4.5.5_24-22.43.1.x86_64",
"product_id": "xen-tools-4.5.5_24-22.43.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"product": {
"name": "xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"product_id": "xen-tools-domU-4.5.5_24-22.43.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 6",
"product": {
"name": "SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud:6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.5.5_24-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.5.5_24-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-doc-html-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64"
},
"product_reference": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.5.5_24-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-libs-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.5.5_24-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-tools-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.5.5_24-22.43.1.x86_64 as component of SUSE OpenStack Cloud 6",
"product_id": "SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-doc-html-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64"
},
"product_reference": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-libs-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-tools-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-doc-html-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64"
},
"product_reference": "xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-libs-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-tools-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.5.5_24-22.43.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
},
"product_reference": "xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-15595",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15595"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15595",
"url": "https://www.suse.com/security/cve/CVE-2017-15595"
},
{
"category": "external",
"summary": "SUSE Bug 1061081 for CVE-2017-15595",
"url": "https://bugzilla.suse.com/1061081"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-15595",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T16:46:43Z",
"details": "important"
}
],
"title": "CVE-2017-15595"
},
{
"cve": "CVE-2017-17563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17563"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17563",
"url": "https://www.suse.com/security/cve/CVE-2017-17563"
},
{
"category": "external",
"summary": "SUSE Bug 1070159 for CVE-2017-17563",
"url": "https://bugzilla.suse.com/1070159"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T16:46:43Z",
"details": "moderate"
}
],
"title": "CVE-2017-17563"
},
{
"cve": "CVE-2017-17564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17564"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17564",
"url": "https://www.suse.com/security/cve/CVE-2017-17564"
},
{
"category": "external",
"summary": "SUSE Bug 1070160 for CVE-2017-17564",
"url": "https://bugzilla.suse.com/1070160"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17564",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T16:46:43Z",
"details": "moderate"
}
],
"title": "CVE-2017-17564"
},
{
"cve": "CVE-2017-17565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17565"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17565",
"url": "https://www.suse.com/security/cve/CVE-2017-17565"
},
{
"category": "external",
"summary": "SUSE Bug 1070163 for CVE-2017-17565",
"url": "https://bugzilla.suse.com/1070163"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17565",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T16:46:43Z",
"details": "moderate"
}
],
"title": "CVE-2017-17565"
},
{
"cve": "CVE-2017-17566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17566"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17566",
"url": "https://www.suse.com/security/cve/CVE-2017-17566"
},
{
"category": "external",
"summary": "SUSE Bug 1070158 for CVE-2017-17566",
"url": "https://bugzilla.suse.com/1070158"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17566",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T16:46:43Z",
"details": "moderate"
}
],
"title": "CVE-2017-17566"
},
{
"cve": "CVE-2017-18030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-18030"
}
],
"notes": [
{
"category": "general",
"text": "The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-18030",
"url": "https://www.suse.com/security/cve/CVE-2017-18030"
},
{
"category": "external",
"summary": "SUSE Bug 1076179 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1076179"
},
{
"category": "external",
"summary": "SUSE Bug 1076180 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1076180"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T16:46:43Z",
"details": "low"
}
],
"title": "CVE-2017-18030"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T16:46:43Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T16:46:43Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T16:46:43Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2018-5683",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5683"
}
],
"notes": [
{
"category": "general",
"text": "The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5683",
"url": "https://www.suse.com/security/cve/CVE-2018-5683"
},
{
"category": "external",
"summary": "SUSE Bug 1076114 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1076114"
},
{
"category": "external",
"summary": "SUSE Bug 1076116 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1076116"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1-LTSS:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:xen-tools-domU-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-doc-html-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-kmp-default-4.5.5_24_k3.12.74_60.64.82-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-32bit-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-libs-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-4.5.5_24-22.43.1.x86_64",
"SUSE OpenStack Cloud 6:xen-tools-domU-4.5.5_24-22.43.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-05T16:46:43Z",
"details": "moderate"
}
],
"title": "CVE-2018-5683"
}
]
}
suse-su-2018:0219-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for webkit2gtk3",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThis update for webkit2gtk3 fixes the following issues:\n\nUpdate to version 2.18.5:\n\n + Disable SharedArrayBuffers from Web API.\n + Reduce the precision of \u0027high\u0027 resolution time to 1ms.\n + bsc#1075419 - Security fixes: includes improvements to mitigate\n the effects of Spectre and Meltdown (CVE-2017-5753 and CVE-2017-5715).\n\nUpdate to version 2.18.4:\n\n + Make WebDriver implementation more spec compliant.\n + Fix a bug when trying to remove cookies before a web process is\n spawned.\n + WebKitWebDriver process no longer links to\n libjavascriptcoregtk.\n + Fix several memory leaks in GStreamer media backend.\n + bsc#1073654 - Security fixes: CVE-2017-13866, CVE-2017-13870,\n CVE-2017-7156, CVE-2017-13856.\n\nUpdate to version 2.18.3:\n\n + Improve calculation of font metrics to prevent scrollbars from\n being shown unnecessarily in some cases.\n + Fix handling of null capabilities in WebDriver implementation.\n + Security fixes: CVE-2017-13798, CVE-2017-13788, CVE-2017-13803.\n\nUpdate to version 2.18.2:\n\n + Fix rendering of arabic text.\n + Fix a crash in the web process when decoding GIF images.\n + Fix rendering of wind in Windy.com.\n + Fix several crashes and rendering issues.\n\nUpdate to version 2.18.1:\n\n + Improve performance of GIF animations.\n + Fix garbled display in GMail.\n + Fix rendering of several material design icons when using the\n web font.\n + Fix flickering when resizing the window in Wayland.\n + Prevent default kerberos authentication credentials from being\n used in ephemeral sessions.\n + Fix a crash when webkit_web_resource_get_data() is cancelled.\n + Correctly handle touchmove and touchend events in\n WebKitWebView.\n + Fix the build with enchant 2.1.1.\n + Fix the build in HPPA and Alpha.\n + Fix several crashes and rendering issues.\n + Security fixes: CVE-2017-7081, CVE-2017-7087, CVE-2017-7089,\n CVE-2017-7090, CVE-2017-7091, CVE-2017-7092, CVE-2017-7093,\n CVE-2017-7094, CVE-2017-7095, CVE-2017-7096, CVE-2017-7098,\n CVE-2017-7099, CVE-2017-7100, CVE-2017-7102, CVE-2017-7104,\n CVE-2017-7107, CVE-2017-7109, CVE-2017-7111, CVE-2017-7117,\n CVE-2017-7120, CVE-2017-7142.\n\n- Enable gold linker on s390/s390x on SLE15/Tumbleweed.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-DESKTOP-12-SP2-2018-150,SUSE-SLE-DESKTOP-12-SP3-2018-150,SUSE-SLE-RPI-12-SP2-2018-150,SUSE-SLE-SDK-12-SP2-2018-150,SUSE-SLE-SDK-12-SP3-2018-150,SUSE-SLE-SERVER-12-SP2-2018-150,SUSE-SLE-SERVER-12-SP3-2018-150,SUSE-SLE-WE-12-SP2-2018-150,SUSE-SLE-WE-12-SP3-2018-150",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0219-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0219-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180219-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0219-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003633.html"
},
{
"category": "self",
"summary": "SUSE Bug 1020950",
"url": "https://bugzilla.suse.com/1020950"
},
{
"category": "self",
"summary": "SUSE Bug 1024749",
"url": "https://bugzilla.suse.com/1024749"
},
{
"category": "self",
"summary": "SUSE Bug 1050469",
"url": "https://bugzilla.suse.com/1050469"
},
{
"category": "self",
"summary": "SUSE Bug 1066892",
"url": "https://bugzilla.suse.com/1066892"
},
{
"category": "self",
"summary": "SUSE Bug 1069925",
"url": "https://bugzilla.suse.com/1069925"
},
{
"category": "self",
"summary": "SUSE Bug 1073654",
"url": "https://bugzilla.suse.com/1073654"
},
{
"category": "self",
"summary": "SUSE Bug 1075419",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-4692 page",
"url": "https://www.suse.com/security/cve/CVE-2016-4692/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-4743 page",
"url": "https://www.suse.com/security/cve/CVE-2016-4743/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7586 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7587 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7587/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7589 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7589/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7592 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7592/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7598 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7598/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7599 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7599/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7610 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7623 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7632 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7632/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7635 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7635/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7639 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7641 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7641/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7645 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7645/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7652 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7652/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7654 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7654/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7656 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13788 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13798 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13798/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13803 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13803/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13856 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13856/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13866 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13866/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13870 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13870/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2350 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2350/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2354 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2354/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2355 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2355/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2356 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2362 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2362/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2363 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2363/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2364 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2364/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2365 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2365/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2366 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2366/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2369 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2369/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2371 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2371/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2373 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2373/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2496 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2496/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2510 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2510/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-2539 page",
"url": "https://www.suse.com/security/cve/CVE-2017-2539/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7006 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7006/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7011 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7011/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7012 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7012/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7018 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7018/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7019 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7019/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7020 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7020/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7030 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7034 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7034/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7037 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7037/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7038 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7038/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7039 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7039/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7040 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7040/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7041 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7041/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7042 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7043 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7046 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7046/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7048 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7048/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7049 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7049/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7052 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7052/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7055 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7055/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7056 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7056/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7059 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7059/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7061 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7061/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7064 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7064/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7081 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7081/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7087 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7087/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7089 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7089/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7090 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7090/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7091 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7091/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7092 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7092/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7093 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7093/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7094 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7094/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7095 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7095/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7096 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7096/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7098 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7099 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7099/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7100 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7100/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7102 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7102/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7104 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7104/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7107 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7107/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7109 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7109/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7111 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7111/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7117 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7120 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7120/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7142 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7142/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7156 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7156/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7157 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7157/"
}
],
"title": "Security update for webkit2gtk3",
"tracking": {
"current_release_date": "2018-01-25T16:38:07Z",
"generator": {
"date": "2018-01-25T16:38:07Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0219-1",
"initial_release_date": "2018-01-25T16:38:07Z",
"revision_history": [
{
"date": "2018-01-25T16:38:07Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"product": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"product_id": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"product": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"product_id": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"product": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"product_id": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"product": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"product_id": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"product": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"product_id": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64"
}
},
{
"category": "product_version",
"name": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"product": {
"name": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"product_id": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"product": {
"name": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"product_id": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"product": {
"name": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"product_id": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"product": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"product_id": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"product": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"product_id": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"product": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"product_id": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"product": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"product_id": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le"
}
},
{
"category": "product_version",
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"product": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"product_id": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"product": {
"name": "webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"product_id": "webkit2gtk3-devel-2.18.5-2.18.1.s390x"
}
},
{
"category": "product_version",
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"product": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"product_id": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x"
}
},
{
"category": "product_version",
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"product": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"product_id": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x"
}
},
{
"category": "product_version",
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"product": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"product_id": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x"
}
},
{
"category": "product_version",
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"product": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"product_id": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x"
}
},
{
"category": "product_version",
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"product": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"product_id": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"product": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"product_id": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"product": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"product_id": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"product": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"product_id": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"product": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"product_id": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"product": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"product_id": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"product": {
"name": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"product_id": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP2",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP3",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
},
"product_reference": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
},
"product_reference": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3",
"product_id": "SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2",
"product_id": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64"
},
"product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le"
},
"product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk3-devel-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x"
},
"product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64"
},
"product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64"
},
"product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le"
},
"product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk3-devel-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x"
},
"product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64"
},
"product_reference": "webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3",
"product_id": "SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64"
},
"product_reference": "libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64"
},
"product_reference": "libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64"
},
"product_reference": "typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64"
},
"product_reference": "typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64"
},
"product_reference": "webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP2",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
},
"product_reference": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP3",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
},
"product_reference": "libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-4692",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-4692"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-4692",
"url": "https://www.suse.com/security/cve/CVE-2016-4692"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-4692",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-4692"
},
{
"cve": "CVE-2016-4743",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-4743"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to obtain sensitive information from process memory or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-4743",
"url": "https://www.suse.com/security/cve/CVE-2016-4743"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-4743",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-4743"
},
{
"cve": "CVE-2016-7586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7586"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to obtain sensitive information via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7586",
"url": "https://www.suse.com/security/cve/CVE-2016-7586"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7586",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7586"
},
{
"cve": "CVE-2016-7587",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7587"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7587",
"url": "https://www.suse.com/security/cve/CVE-2016-7587"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7587",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7587"
},
{
"cve": "CVE-2016-7589",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7589"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. watchOS before 3.1.3 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7589",
"url": "https://www.suse.com/security/cve/CVE-2016-7589"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7589",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7589"
},
{
"cve": "CVE-2016-7592",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7592"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component, which allows remote attackers to obtain sensitive information via crafted JavaScript prompts on a web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7592",
"url": "https://www.suse.com/security/cve/CVE-2016-7592"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7592",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7592"
},
{
"cve": "CVE-2016-7598",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7598"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to obtain sensitive information from process memory via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7598",
"url": "https://www.suse.com/security/cve/CVE-2016-7598"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7598",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7598"
},
{
"cve": "CVE-2016-7599",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7599"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site that uses HTTP redirects.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7599",
"url": "https://www.suse.com/security/cve/CVE-2016-7599"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7599",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7599"
},
{
"cve": "CVE-2016-7610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7610"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7610",
"url": "https://www.suse.com/security/cve/CVE-2016-7610"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7610",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2016-7610"
},
{
"cve": "CVE-2016-7623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7623"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to obtain sensitive information via a blob URL on a web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7623",
"url": "https://www.suse.com/security/cve/CVE-2016-7623"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7623",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7623"
},
{
"cve": "CVE-2016-7632",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7632"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7632",
"url": "https://www.suse.com/security/cve/CVE-2016-7632"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7632",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7632"
},
{
"cve": "CVE-2016-7635",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7635"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7635",
"url": "https://www.suse.com/security/cve/CVE-2016-7635"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7635",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7635"
},
{
"cve": "CVE-2016-7639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7639"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7639",
"url": "https://www.suse.com/security/cve/CVE-2016-7639"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7639",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7639"
},
{
"cve": "CVE-2016-7641",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7641"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7641",
"url": "https://www.suse.com/security/cve/CVE-2016-7641"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7641",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7641"
},
{
"cve": "CVE-2016-7645",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7645"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7645",
"url": "https://www.suse.com/security/cve/CVE-2016-7645"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7645",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7645"
},
{
"cve": "CVE-2016-7652",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7652"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7652",
"url": "https://www.suse.com/security/cve/CVE-2016-7652"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7652",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7652"
},
{
"cve": "CVE-2016-7654",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7654"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7654",
"url": "https://www.suse.com/security/cve/CVE-2016-7654"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7654",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7654"
},
{
"cve": "CVE-2016-7656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7656"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7656",
"url": "https://www.suse.com/security/cve/CVE-2016-7656"
},
{
"category": "external",
"summary": "SUSE Bug 1020950 for CVE-2016-7656",
"url": "https://bugzilla.suse.com/1020950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2016-7656"
},
{
"cve": "CVE-2017-13788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13788"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1 is affected. iCloud before 7.1 on Windows is affected. iTunes before 12.7.1 on Windows is affected. tvOS before 11.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13788",
"url": "https://www.suse.com/security/cve/CVE-2017-13788"
},
{
"category": "external",
"summary": "SUSE Bug 1069925 for CVE-2017-13788",
"url": "https://bugzilla.suse.com/1069925"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-13788"
},
{
"cve": "CVE-2017-13798",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13798"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1 is affected. iCloud before 7.1 on Windows is affected. iTunes before 12.7.1 on Windows is affected. tvOS before 11.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13798",
"url": "https://www.suse.com/security/cve/CVE-2017-13798"
},
{
"category": "external",
"summary": "SUSE Bug 1069925 for CVE-2017-13798",
"url": "https://bugzilla.suse.com/1069925"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-13798"
},
{
"cve": "CVE-2017-13803",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13803"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1 is affected. iCloud before 7.1 on Windows is affected. iTunes before 12.7.1 on Windows is affected. tvOS before 11.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13803",
"url": "https://www.suse.com/security/cve/CVE-2017-13803"
},
{
"category": "external",
"summary": "SUSE Bug 1069925 for CVE-2017-13803",
"url": "https://bugzilla.suse.com/1069925"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-13803"
},
{
"cve": "CVE-2017-13856",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13856"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13856",
"url": "https://www.suse.com/security/cve/CVE-2017-13856"
},
{
"category": "external",
"summary": "SUSE Bug 1073654 for CVE-2017-13856",
"url": "https://bugzilla.suse.com/1073654"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-13856"
},
{
"cve": "CVE-2017-13866",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13866"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13866",
"url": "https://www.suse.com/security/cve/CVE-2017-13866"
},
{
"category": "external",
"summary": "SUSE Bug 1073654 for CVE-2017-13866",
"url": "https://bugzilla.suse.com/1073654"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-13866"
},
{
"cve": "CVE-2017-13870",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13870"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13870",
"url": "https://www.suse.com/security/cve/CVE-2017-13870"
},
{
"category": "external",
"summary": "SUSE Bug 1073654 for CVE-2017-13870",
"url": "https://bugzilla.suse.com/1073654"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-13870"
},
{
"cve": "CVE-2017-2350",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2350"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2350",
"url": "https://www.suse.com/security/cve/CVE-2017-2350"
},
{
"category": "external",
"summary": "SUSE Bug 1024749 for CVE-2017-2350",
"url": "https://bugzilla.suse.com/1024749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2350"
},
{
"cve": "CVE-2017-2354",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2354"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2354",
"url": "https://www.suse.com/security/cve/CVE-2017-2354"
},
{
"category": "external",
"summary": "SUSE Bug 1024749 for CVE-2017-2354",
"url": "https://bugzilla.suse.com/1024749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2354"
},
{
"cve": "CVE-2017-2355",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2355"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2355",
"url": "https://www.suse.com/security/cve/CVE-2017-2355"
},
{
"category": "external",
"summary": "SUSE Bug 1024749 for CVE-2017-2355",
"url": "https://bugzilla.suse.com/1024749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2355"
},
{
"cve": "CVE-2017-2356",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2356"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2356",
"url": "https://www.suse.com/security/cve/CVE-2017-2356"
},
{
"category": "external",
"summary": "SUSE Bug 1024749 for CVE-2017-2356",
"url": "https://bugzilla.suse.com/1024749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2356"
},
{
"cve": "CVE-2017-2362",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2362"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2362",
"url": "https://www.suse.com/security/cve/CVE-2017-2362"
},
{
"category": "external",
"summary": "SUSE Bug 1024749 for CVE-2017-2362",
"url": "https://bugzilla.suse.com/1024749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2362"
},
{
"cve": "CVE-2017-2363",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2363"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2363",
"url": "https://www.suse.com/security/cve/CVE-2017-2363"
},
{
"category": "external",
"summary": "SUSE Bug 1024749 for CVE-2017-2363",
"url": "https://bugzilla.suse.com/1024749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2363"
},
{
"cve": "CVE-2017-2364",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2364"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2364",
"url": "https://www.suse.com/security/cve/CVE-2017-2364"
},
{
"category": "external",
"summary": "SUSE Bug 1024749 for CVE-2017-2364",
"url": "https://bugzilla.suse.com/1024749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2364"
},
{
"cve": "CVE-2017-2365",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2365"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2365",
"url": "https://www.suse.com/security/cve/CVE-2017-2365"
},
{
"category": "external",
"summary": "SUSE Bug 1024749 for CVE-2017-2365",
"url": "https://bugzilla.suse.com/1024749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2365"
},
{
"cve": "CVE-2017-2366",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2366"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2366",
"url": "https://www.suse.com/security/cve/CVE-2017-2366"
},
{
"category": "external",
"summary": "SUSE Bug 1024749 for CVE-2017-2366",
"url": "https://bugzilla.suse.com/1024749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2366"
},
{
"cve": "CVE-2017-2369",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2369"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2369",
"url": "https://www.suse.com/security/cve/CVE-2017-2369"
},
{
"category": "external",
"summary": "SUSE Bug 1024749 for CVE-2017-2369",
"url": "https://bugzilla.suse.com/1024749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2369"
},
{
"cve": "CVE-2017-2371",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2371"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. The issue involves the \"WebKit\" component, which allows remote attackers to launch popups via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2371",
"url": "https://www.suse.com/security/cve/CVE-2017-2371"
},
{
"category": "external",
"summary": "SUSE Bug 1024749 for CVE-2017-2371",
"url": "https://bugzilla.suse.com/1024749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2371"
},
{
"cve": "CVE-2017-2373",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2373"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2373",
"url": "https://www.suse.com/security/cve/CVE-2017-2373"
},
{
"category": "external",
"summary": "SUSE Bug 1024749 for CVE-2017-2373",
"url": "https://bugzilla.suse.com/1024749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2373"
},
{
"cve": "CVE-2017-2496",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2496"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2496",
"url": "https://www.suse.com/security/cve/CVE-2017-2496"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-2496",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2496"
},
{
"cve": "CVE-2017-2510",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2510"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with pageshow events.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2510",
"url": "https://www.suse.com/security/cve/CVE-2017-2510"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-2510",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2510"
},
{
"cve": "CVE-2017-2539",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-2539"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-2539",
"url": "https://www.suse.com/security/cve/CVE-2017-2539"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-2539",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-2539"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-7006",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7006"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to conduct a timing side-channel attack to bypass the Same Origin Policy and obtain sensitive information via a crafted web site that uses SVG filters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7006",
"url": "https://www.suse.com/security/cve/CVE-2017-7006"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7006",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7006"
},
{
"cve": "CVE-2017-7011",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7011"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to spoof the address bar via a crafted web site that uses FRAME elements.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7011",
"url": "https://www.suse.com/security/cve/CVE-2017-7011"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7011",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7011"
},
{
"cve": "CVE-2017-7012",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7012"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. The issue involves the \"WebKit Web Inspector\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7012",
"url": "https://www.suse.com/security/cve/CVE-2017-7012"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7012",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7012"
},
{
"cve": "CVE-2017-7018",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7018"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7018",
"url": "https://www.suse.com/security/cve/CVE-2017-7018"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7018",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7018"
},
{
"cve": "CVE-2017-7019",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7019"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit Page Loading\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7019",
"url": "https://www.suse.com/security/cve/CVE-2017-7019"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7019",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7019"
},
{
"cve": "CVE-2017-7020",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7020"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7020",
"url": "https://www.suse.com/security/cve/CVE-2017-7020"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7020",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7020"
},
{
"cve": "CVE-2017-7030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7030"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7030",
"url": "https://www.suse.com/security/cve/CVE-2017-7030"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7030",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7030"
},
{
"cve": "CVE-2017-7034",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7034"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7034",
"url": "https://www.suse.com/security/cve/CVE-2017-7034"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7034",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7034"
},
{
"cve": "CVE-2017-7037",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7037"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7037",
"url": "https://www.suse.com/security/cve/CVE-2017-7037"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7037",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7037"
},
{
"cve": "CVE-2017-7038",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7038"
}
],
"notes": [
{
"category": "general",
"text": "A DOMParser XSS issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7038",
"url": "https://www.suse.com/security/cve/CVE-2017-7038"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7038",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7038"
},
{
"cve": "CVE-2017-7039",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7039"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7039",
"url": "https://www.suse.com/security/cve/CVE-2017-7039"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7039",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7039"
},
{
"cve": "CVE-2017-7040",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7040"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7040",
"url": "https://www.suse.com/security/cve/CVE-2017-7040"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7040",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7040"
},
{
"cve": "CVE-2017-7041",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7041"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7041",
"url": "https://www.suse.com/security/cve/CVE-2017-7041"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7041",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7041"
},
{
"cve": "CVE-2017-7042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7042"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7042",
"url": "https://www.suse.com/security/cve/CVE-2017-7042"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7042",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7042"
},
{
"cve": "CVE-2017-7043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7043"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7043",
"url": "https://www.suse.com/security/cve/CVE-2017-7043"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7043",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7043"
},
{
"cve": "CVE-2017-7046",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7046"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7046",
"url": "https://www.suse.com/security/cve/CVE-2017-7046"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7046",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7046"
},
{
"cve": "CVE-2017-7048",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7048"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7048",
"url": "https://www.suse.com/security/cve/CVE-2017-7048"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7048",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7048"
},
{
"cve": "CVE-2017-7049",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7049"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7049",
"url": "https://www.suse.com/security/cve/CVE-2017-7049"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7049",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7049"
},
{
"cve": "CVE-2017-7052",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7052"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7052",
"url": "https://www.suse.com/security/cve/CVE-2017-7052"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7052",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7052"
},
{
"cve": "CVE-2017-7055",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7055"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7055",
"url": "https://www.suse.com/security/cve/CVE-2017-7055"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7055",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7055"
},
{
"cve": "CVE-2017-7056",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7056"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7056",
"url": "https://www.suse.com/security/cve/CVE-2017-7056"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7056",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7056"
},
{
"cve": "CVE-2017-7059",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7059"
}
],
"notes": [
{
"category": "general",
"text": "A DOMParser XSS issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7059",
"url": "https://www.suse.com/security/cve/CVE-2017-7059"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7059",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7059"
},
{
"cve": "CVE-2017-7061",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7061"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7061",
"url": "https://www.suse.com/security/cve/CVE-2017-7061"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7061",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7061"
},
{
"cve": "CVE-2017-7064",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7064"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. The issue involves the \"WebKit\" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7064",
"url": "https://www.suse.com/security/cve/CVE-2017-7064"
},
{
"category": "external",
"summary": "SUSE Bug 1050469 for CVE-2017-7064",
"url": "https://bugzilla.suse.com/1050469"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "critical"
}
],
"title": "CVE-2017-7064"
},
{
"cve": "CVE-2017-7081",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7081"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7081",
"url": "https://www.suse.com/security/cve/CVE-2017-7081"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7081",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7081"
},
{
"cve": "CVE-2017-7087",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7087"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7087",
"url": "https://www.suse.com/security/cve/CVE-2017-7087"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7087",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7087"
},
{
"cve": "CVE-2017-7089",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7089"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. The issue involves the \"WebKit\" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that is mishandled during parent-tab processing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7089",
"url": "https://www.suse.com/security/cve/CVE-2017-7089"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7089",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7089"
},
{
"cve": "CVE-2017-7090",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7090"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive cookie information via a custom URL scheme.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7090",
"url": "https://www.suse.com/security/cve/CVE-2017-7090"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7090",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7090"
},
{
"cve": "CVE-2017-7091",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7091"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7091",
"url": "https://www.suse.com/security/cve/CVE-2017-7091"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7091",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-7091"
},
{
"cve": "CVE-2017-7092",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7092"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7092",
"url": "https://www.suse.com/security/cve/CVE-2017-7092"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7092",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-7092"
},
{
"cve": "CVE-2017-7093",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7093"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7093",
"url": "https://www.suse.com/security/cve/CVE-2017-7093"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7093",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7093"
},
{
"cve": "CVE-2017-7094",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7094"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7094",
"url": "https://www.suse.com/security/cve/CVE-2017-7094"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7094",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7094"
},
{
"cve": "CVE-2017-7095",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7095"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7095",
"url": "https://www.suse.com/security/cve/CVE-2017-7095"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7095",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-7095"
},
{
"cve": "CVE-2017-7096",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7096"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7096",
"url": "https://www.suse.com/security/cve/CVE-2017-7096"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7096",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7096"
},
{
"cve": "CVE-2017-7098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7098"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7098",
"url": "https://www.suse.com/security/cve/CVE-2017-7098"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7098",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7098"
},
{
"cve": "CVE-2017-7099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7099"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7099",
"url": "https://www.suse.com/security/cve/CVE-2017-7099"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7099",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7099"
},
{
"cve": "CVE-2017-7100",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7100"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7100",
"url": "https://www.suse.com/security/cve/CVE-2017-7100"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7100",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7100"
},
{
"cve": "CVE-2017-7102",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7102"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7102",
"url": "https://www.suse.com/security/cve/CVE-2017-7102"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7102",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7102"
},
{
"cve": "CVE-2017-7104",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7104"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7104",
"url": "https://www.suse.com/security/cve/CVE-2017-7104"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7104",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7104"
},
{
"cve": "CVE-2017-7107",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7107"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7107",
"url": "https://www.suse.com/security/cve/CVE-2017-7107"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7107",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7107"
},
{
"cve": "CVE-2017-7109",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7109"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via crafted web content that incorrectly interacts with the Application Cache policy.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7109",
"url": "https://www.suse.com/security/cve/CVE-2017-7109"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7109",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7109"
},
{
"cve": "CVE-2017-7111",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7111"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7111",
"url": "https://www.suse.com/security/cve/CVE-2017-7111"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7111",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-7111"
},
{
"cve": "CVE-2017-7117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7117"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7117",
"url": "https://www.suse.com/security/cve/CVE-2017-7117"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7117",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7117"
},
{
"cve": "CVE-2017-7120",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7120"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7120",
"url": "https://www.suse.com/security/cve/CVE-2017-7120"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7120",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7120"
},
{
"cve": "CVE-2017-7142",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7142"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. Safari before 11 is affected. The issue involves the \"WebKit Storage\" component. It allows attackers to bypass the Safari Private Browsing protection mechanism, and consequently obtain sensitive information about visited web sites.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7142",
"url": "https://www.suse.com/security/cve/CVE-2017-7142"
},
{
"category": "external",
"summary": "SUSE Bug 1066892 for CVE-2017-7142",
"url": "https://bugzilla.suse.com/1066892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "important"
}
],
"title": "CVE-2017-7142"
},
{
"cve": "CVE-2017-7156",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7156"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7156",
"url": "https://www.suse.com/security/cve/CVE-2017-7156"
},
{
"category": "external",
"summary": "SUSE Bug 1073654 for CVE-2017-7156",
"url": "https://bugzilla.suse.com/1073654"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-7156"
},
{
"cve": "CVE-2017-7157",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7157"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7157",
"url": "https://www.suse.com/security/cve/CVE-2017-7157"
},
{
"category": "external",
"summary": "SUSE Bug 1073654 for CVE-2017-7157",
"url": "https://bugzilla.suse.com/1073654"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libjavascriptcoregtk-4_0-18-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:libwebkit2gtk-4_0-37-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:typelib-1_0-WebKit2-4_0-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP2:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP3:webkit2gtk3-devel-2.18.5-2.18.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP2:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP3:libwebkit2gtk3-lang-2.18.5-2.18.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-25T16:38:07Z",
"details": "moderate"
}
],
"title": "CVE-2017-7157"
}
]
}
suse-su-2018:0552-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for SUSE Manager Server 3.1",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update fixes the following issues:\n\nnutch:\n\n- Fix hadoop log dir. (bsc#1061574)\n\nosad, rhnlib:\n\n- Fix update mechanism when updating the updateservice (bsc#1073619)\n\npxe-default-image:\n\n- Spectre and Meltdown mitigation. (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754, bsc#1068032)\n\nspacecmd:\n\n- Support multiple FQDNs per system. (bsc#1063419)\n- Added custom JSON encoder in order to parse date fields correctly. (bsc#1070372)\n\nspacewalk-backend:\n\n- Fix spacewalk-data-fsck restore of broken package database entry. (bsc#1071526)\n- Support multiple FQDNs per system. (bsc#1063419)\n- Fix restore hostname and ip*addr in templated documents. (bsc#1075044)\n- Fix directory name in spacewalk-data-fsck.\n\nspacewalk-branding:\n\n- Replace custom states with configuration channels.\n- Fix pre formatted code. (bsc#1067608)\n- Fix message about package profile sync. (bsc#1073739)\n- Fix naming of the Tools channel. (bsc#979633)\n\nspacewalk-client-tools:\n\n- Support multiple FQDNs per system. (bsc#1063419)\n- Fix update mechanism when updating the updateservice. (bsc#1073619)\n\nspacewalk-java:\n\n- Fix the file count for deployed files. (bsc#1074300)\n- Remove previous activation keys when migrating to salt. (bsc#1031081)\n- Improve webui for comparing files. (bsc#1076201)\n- Separate Salt calls based on config revisions and server grouping. (bsc#1074854)\n- For minion, no option to modifiy config file but just view.\n- Handle gpg_check correctly. (bsc#1076578)\n- Uniform date formatting in System Details view. (bsc#1045289)\n- Import content of custom states from filesystem to database on startup, backup old state files.\n- Change the directory of the (normal) configuration channels from mgr_cfg_org_N to manager_org_N.\n- Replace custom states with configuration channels.\n- Hide ownership/permission fields from create/upload config file forms for state channels. (bsc#1072153)\n- Hide files from state channels from deploy/compare file lists. (bsc#1072160)\n- Disable and hide deploy files tab for state config channels. (bsc#1072157)\n- Allow ordering config channels in state revision.\n- Disallow creating \u0027normal\u0027 config channels when a \u0027state\u0027 channel with the same name and org already exists and\n vice versa.\n- UI has been updated to manage state channels.\n- Support multiple FQDNs per system. (bsc#1063419)\n- Setting \u0027Base Channels\u0027 as default tab for \u0027Channels\u0027 tab in SSM Overview screen. (bsc#979616)\n- Log triggers that are in ERROR state.\n- Refresh pillar data on formular change. (bsc#1028285)\n- Uniform the notification message when rebooting a system. (bsc#1036302)\n- Avoid use of the potentially-slow rhnServerNeededPackageCache view.\n- Speed up scheduling of package updates through the SSM. (bsc#1076034)\n- Fix encoding/decoding of url_bounce with more parameters. (bsc#1075408)\n- After dry-run, sync channels back with the server. (bsc#1071468)\n- Fix message about package profile sync. (bsc#1073739)\n- On registration, assign server to the organization of the creator when activation key is empty. (bsc#1016377)\n- Fix logging issues when saving autoyast profiles. (bsc#1073474)\n- Add VM state as info gathered from VMware. (bsc#1063759)\n- Improve performance of token checking, when RPMs or metadata are downloaded from minions. (bsc#1061273)\n- Allow selecting unnamed context in kubeconfig. (bsc#1073482)\n- Fix action names and date formatting in system event history. (bsc#1073713)\n- Fix incorrect \u0027os-release\u0027 report after SP migration. (bsc#1071553)\n- Fix failed package installation when in RES 32 and 64 bit packages are installed together. (bsc#1071314)\n- Add user preferences in order to change items-per-page. (bsc#1055296)\n- Order salt formulas alphabetically. (bsc#1022077)\n- Improved error message. (bsc#1064258)\n- Display messages about wrong input more end-user friendly. (bsc#1015956)\n- Add api calls for content staging.\n- Fix content refresh when product keys change. (bsc#1069943)\n- Allow \u0027Package List Refresh\u0027 when package arch has changed. (bsc#1065259)\n- New API call for scheduling highstate application.\n- Adding initial version of web ui notifications.\n- Show the time on the event history page in the users preferred timezone.\n\nspacewalk-reports, spacewalk-search:\n\n- More rhnServerNetwork refactoring (bsc#1063419)\n\nspacewalk-utils:\n\n- Remove restrictions imposed on regex used in \u0027removelist\u0027 parameter passed to spacewalk-clone-by-date that allowed\n only exact match. (bsc#1075254)\n\nspacewalk-web:\n\n- Replace custom states with configuration channels.\n- Add \u0027yaml\u0027 option for Ace editor.\n- Add links to salt formula list and adjust behavior. (bsc#1022078)\n- Allow selecting unnamed context in kubeconfig. (bsc#1073482)\n- Add user preferences in order to change items-per-page. (bsc#1055296)\n- Fix main menu column height.\n- Adding initial version of web ui notifications.\n\nsusemanager:\n\n- Fix custom SERVER_KEY overriding. (bsc#1075862)\n- Detect subvolumes on /var even with newer btrfs tools. (bsc#1077076)\n- Notify admin that database backups need reconfiguration after db upgrade.\n- Add syslinux-x86_64 dependency for ppc64le. (bsc#1065023)\n- Do not try to force db encoding on db upgrade; use same value as for installation. (bsc#1077730)\n\nsusemanager-schema:\n\n- Make migration idempotent. (bsc#1078749)\n- Fix schema with proper extension. (bsc#1079820)\n- Migrate old custom states to state channels, assign systems to these new channels, delete old custom-state-to-system\n assignments, delete the custom states from the db; Before migrating, rename custom states with same name as existing\n configuration channel labels.\n- Update queries for global channels.\n- Check if channel is already subscribed even before checking if parent channel is subscribed or not. (bsc#1072797)\n- Support multiple FQDNs per system. (bsc#1063419)\n- Avoid use of the potentially-slow rhnServerNeededPackageCache view.\n- Handle duplicate serverpackage entries while fixing duplicate evr ids. (bsc#1075345)\n- Fix duplicate entries in channel listings.\n- Handle nevra not found case while fixing duplicate evr ids. (bsc#1074508)\n- Added a script which will remove existing server locks against minions. (bsc#1064258)\n- Add column to store the \u0027test\u0027 option for state apply actions.\n- Adding initial version of web ui notifications.\n\nsusemanager-sls:\n\n- Compare osmajorrelease in jinja always as integer.\n- Python3 compatibility fixes in modules and states.\n- Fix cleanup state error when deleting ssh-push minion. (bsc#1070161)\n- Fix image inspect when entrypoint is used by overwriting it. (bsc#1070782)\n\nsusemanager-sync-data:\n\n- Use TLS for mirroring OES2018 channels. (bsc#1074430)\n- Add SUSE Manager Server 3.0 and 3.1 channels for mirroring.\n\nvirtual-host-gatherer:\n\n- Add VM state as info gathered from VMware. (bsc#1063759)\n- Explore the entire tree of nodes from VMware. (bsc#1070597)\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SUSE-Manager-Server-3.1-2018-361",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0552-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0552-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0552-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003755.html"
},
{
"category": "self",
"summary": "SUSE Bug 1015956",
"url": "https://bugzilla.suse.com/1015956"
},
{
"category": "self",
"summary": "SUSE Bug 1016377",
"url": "https://bugzilla.suse.com/1016377"
},
{
"category": "self",
"summary": "SUSE Bug 1022077",
"url": "https://bugzilla.suse.com/1022077"
},
{
"category": "self",
"summary": "SUSE Bug 1022078",
"url": "https://bugzilla.suse.com/1022078"
},
{
"category": "self",
"summary": "SUSE Bug 1028285",
"url": "https://bugzilla.suse.com/1028285"
},
{
"category": "self",
"summary": "SUSE Bug 1031081",
"url": "https://bugzilla.suse.com/1031081"
},
{
"category": "self",
"summary": "SUSE Bug 1036302",
"url": "https://bugzilla.suse.com/1036302"
},
{
"category": "self",
"summary": "SUSE Bug 1045289",
"url": "https://bugzilla.suse.com/1045289"
},
{
"category": "self",
"summary": "SUSE Bug 1055296",
"url": "https://bugzilla.suse.com/1055296"
},
{
"category": "self",
"summary": "SUSE Bug 1061273",
"url": "https://bugzilla.suse.com/1061273"
},
{
"category": "self",
"summary": "SUSE Bug 1061574",
"url": "https://bugzilla.suse.com/1061574"
},
{
"category": "self",
"summary": "SUSE Bug 1063419",
"url": "https://bugzilla.suse.com/1063419"
},
{
"category": "self",
"summary": "SUSE Bug 1063759",
"url": "https://bugzilla.suse.com/1063759"
},
{
"category": "self",
"summary": "SUSE Bug 1064258",
"url": "https://bugzilla.suse.com/1064258"
},
{
"category": "self",
"summary": "SUSE Bug 1065023",
"url": "https://bugzilla.suse.com/1065023"
},
{
"category": "self",
"summary": "SUSE Bug 1065259",
"url": "https://bugzilla.suse.com/1065259"
},
{
"category": "self",
"summary": "SUSE Bug 1067608",
"url": "https://bugzilla.suse.com/1067608"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1069943",
"url": "https://bugzilla.suse.com/1069943"
},
{
"category": "self",
"summary": "SUSE Bug 1070161",
"url": "https://bugzilla.suse.com/1070161"
},
{
"category": "self",
"summary": "SUSE Bug 1070372",
"url": "https://bugzilla.suse.com/1070372"
},
{
"category": "self",
"summary": "SUSE Bug 1070597",
"url": "https://bugzilla.suse.com/1070597"
},
{
"category": "self",
"summary": "SUSE Bug 1070782",
"url": "https://bugzilla.suse.com/1070782"
},
{
"category": "self",
"summary": "SUSE Bug 1071314",
"url": "https://bugzilla.suse.com/1071314"
},
{
"category": "self",
"summary": "SUSE Bug 1071468",
"url": "https://bugzilla.suse.com/1071468"
},
{
"category": "self",
"summary": "SUSE Bug 1071526",
"url": "https://bugzilla.suse.com/1071526"
},
{
"category": "self",
"summary": "SUSE Bug 1071553",
"url": "https://bugzilla.suse.com/1071553"
},
{
"category": "self",
"summary": "SUSE Bug 1072153",
"url": "https://bugzilla.suse.com/1072153"
},
{
"category": "self",
"summary": "SUSE Bug 1072157",
"url": "https://bugzilla.suse.com/1072157"
},
{
"category": "self",
"summary": "SUSE Bug 1072160",
"url": "https://bugzilla.suse.com/1072160"
},
{
"category": "self",
"summary": "SUSE Bug 1072797",
"url": "https://bugzilla.suse.com/1072797"
},
{
"category": "self",
"summary": "SUSE Bug 1073474",
"url": "https://bugzilla.suse.com/1073474"
},
{
"category": "self",
"summary": "SUSE Bug 1073482",
"url": "https://bugzilla.suse.com/1073482"
},
{
"category": "self",
"summary": "SUSE Bug 1073619",
"url": "https://bugzilla.suse.com/1073619"
},
{
"category": "self",
"summary": "SUSE Bug 1073713",
"url": "https://bugzilla.suse.com/1073713"
},
{
"category": "self",
"summary": "SUSE Bug 1073739",
"url": "https://bugzilla.suse.com/1073739"
},
{
"category": "self",
"summary": "SUSE Bug 1074300",
"url": "https://bugzilla.suse.com/1074300"
},
{
"category": "self",
"summary": "SUSE Bug 1074430",
"url": "https://bugzilla.suse.com/1074430"
},
{
"category": "self",
"summary": "SUSE Bug 1074508",
"url": "https://bugzilla.suse.com/1074508"
},
{
"category": "self",
"summary": "SUSE Bug 1074854",
"url": "https://bugzilla.suse.com/1074854"
},
{
"category": "self",
"summary": "SUSE Bug 1075044",
"url": "https://bugzilla.suse.com/1075044"
},
{
"category": "self",
"summary": "SUSE Bug 1075254",
"url": "https://bugzilla.suse.com/1075254"
},
{
"category": "self",
"summary": "SUSE Bug 1075345",
"url": "https://bugzilla.suse.com/1075345"
},
{
"category": "self",
"summary": "SUSE Bug 1075408",
"url": "https://bugzilla.suse.com/1075408"
},
{
"category": "self",
"summary": "SUSE Bug 1075862",
"url": "https://bugzilla.suse.com/1075862"
},
{
"category": "self",
"summary": "SUSE Bug 1076034",
"url": "https://bugzilla.suse.com/1076034"
},
{
"category": "self",
"summary": "SUSE Bug 1076201",
"url": "https://bugzilla.suse.com/1076201"
},
{
"category": "self",
"summary": "SUSE Bug 1076578",
"url": "https://bugzilla.suse.com/1076578"
},
{
"category": "self",
"summary": "SUSE Bug 1077076",
"url": "https://bugzilla.suse.com/1077076"
},
{
"category": "self",
"summary": "SUSE Bug 1077730",
"url": "https://bugzilla.suse.com/1077730"
},
{
"category": "self",
"summary": "SUSE Bug 1078749",
"url": "https://bugzilla.suse.com/1078749"
},
{
"category": "self",
"summary": "SUSE Bug 1079820",
"url": "https://bugzilla.suse.com/1079820"
},
{
"category": "self",
"summary": "SUSE Bug 979616",
"url": "https://bugzilla.suse.com/979616"
},
{
"category": "self",
"summary": "SUSE Bug 979633",
"url": "https://bugzilla.suse.com/979633"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
}
],
"title": "Security update for SUSE Manager Server 3.1",
"tracking": {
"current_release_date": "2018-03-08T13:47:54Z",
"generator": {
"date": "2018-03-08T13:47:54Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0552-1",
"initial_release_date": "2018-03-08T13:47:54Z",
"revision_history": [
{
"date": "2018-03-08T13:47:54Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "nutch-1.0-0.9.6.2.noarch",
"product": {
"name": "nutch-1.0-0.9.6.2.noarch",
"product_id": "nutch-1.0-0.9.6.2.noarch"
}
},
{
"category": "product_version",
"name": "osa-common-5.11.80.5-2.9.2.noarch",
"product": {
"name": "osa-common-5.11.80.5-2.9.2.noarch",
"product_id": "osa-common-5.11.80.5-2.9.2.noarch"
}
},
{
"category": "product_version",
"name": "osa-dispatcher-5.11.80.5-2.9.2.noarch",
"product": {
"name": "osa-dispatcher-5.11.80.5-2.9.2.noarch",
"product_id": "osa-dispatcher-5.11.80.5-2.9.2.noarch"
}
},
{
"category": "product_version",
"name": "pxe-default-image-3.1-0.13.3.3.noarch",
"product": {
"name": "pxe-default-image-3.1-0.13.3.3.noarch",
"product_id": "pxe-default-image-3.1-0.13.3.3.noarch"
}
},
{
"category": "product_version",
"name": "rhnlib-2.7.2.2-3.3.2.noarch",
"product": {
"name": "rhnlib-2.7.2.2-3.3.2.noarch",
"product_id": "rhnlib-2.7.2.2-3.3.2.noarch"
}
},
{
"category": "product_version",
"name": "spacecmd-2.7.8.9-2.12.2.noarch",
"product": {
"name": "spacecmd-2.7.8.9-2.12.2.noarch",
"product_id": "spacecmd-2.7.8.9-2.12.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-base-2.7.1.14-2.12.3.noarch",
"product": {
"name": "spacewalk-base-2.7.1.14-2.12.3.noarch",
"product_id": "spacewalk-base-2.7.1.14-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"product": {
"name": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"product_id": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"product": {
"name": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"product_id": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"product": {
"name": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"product_id": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-html-2.7.1.14-2.12.3.noarch",
"product": {
"name": "spacewalk-html-2.7.1.14-2.12.3.noarch",
"product_id": "spacewalk-html-2.7.1.14-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-2.7.46.10-2.14.2.noarch",
"product": {
"name": "spacewalk-java-2.7.46.10-2.14.2.noarch",
"product_id": "spacewalk-java-2.7.46.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"product": {
"name": "spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"product_id": "spacewalk-java-config-2.7.46.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"product": {
"name": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"product_id": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"product": {
"name": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"product_id": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"product": {
"name": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"product_id": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-reports-2.7.5.4-2.6.3.noarch",
"product": {
"name": "spacewalk-reports-2.7.5.4-2.6.3.noarch",
"product_id": "spacewalk-reports-2.7.5.4-2.6.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-search-2.7.3.4-2.9.7.noarch",
"product": {
"name": "spacewalk-search-2.7.3.4-2.9.7.noarch",
"product_id": "spacewalk-search-2.7.3.4-2.9.7.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"product": {
"name": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"product_id": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-utils-2.7.10.6-2.6.3.noarch",
"product": {
"name": "spacewalk-utils-2.7.10.6-2.6.3.noarch",
"product_id": "spacewalk-utils-2.7.10.6-2.6.3.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-schema-3.1.15-2.16.1.noarch",
"product": {
"name": "susemanager-schema-3.1.15-2.16.1.noarch",
"product_id": "susemanager-schema-3.1.15-2.16.1.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-sls-3.1.15-2.16.2.noarch",
"product": {
"name": "susemanager-sls-3.1.15-2.16.2.noarch",
"product_id": "susemanager-sls-3.1.15-2.16.2.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-sync-data-3.1.10-2.14.2.noarch",
"product": {
"name": "susemanager-sync-data-3.1.10-2.14.2.noarch",
"product_id": "susemanager-sync-data-3.1.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "virtual-host-gatherer-1.0.16-2.9.3.noarch",
"product": {
"name": "virtual-host-gatherer-1.0.16-2.9.3.noarch",
"product_id": "virtual-host-gatherer-1.0.16-2.9.3.noarch"
}
},
{
"category": "product_version",
"name": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"product": {
"name": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"product_id": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch"
}
},
{
"category": "product_version",
"name": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch",
"product": {
"name": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch",
"product_id": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"product": {
"name": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"product_id": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le"
}
},
{
"category": "product_version",
"name": "susemanager-3.1.12-2.12.3.ppc64le",
"product": {
"name": "susemanager-3.1.12-2.12.3.ppc64le",
"product_id": "susemanager-3.1.12-2.12.3.ppc64le"
}
},
{
"category": "product_version",
"name": "susemanager-tools-3.1.12-2.12.3.ppc64le",
"product": {
"name": "susemanager-tools-3.1.12-2.12.3.ppc64le",
"product_id": "susemanager-tools-3.1.12-2.12.3.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "spacewalk-branding-2.7.2.11-2.12.6.s390x",
"product": {
"name": "spacewalk-branding-2.7.2.11-2.12.6.s390x",
"product_id": "spacewalk-branding-2.7.2.11-2.12.6.s390x"
}
},
{
"category": "product_version",
"name": "susemanager-3.1.12-2.12.3.s390x",
"product": {
"name": "susemanager-3.1.12-2.12.3.s390x",
"product_id": "susemanager-3.1.12-2.12.3.s390x"
}
},
{
"category": "product_version",
"name": "susemanager-tools-3.1.12-2.12.3.s390x",
"product": {
"name": "susemanager-tools-3.1.12-2.12.3.s390x",
"product_id": "susemanager-tools-3.1.12-2.12.3.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"product": {
"name": "spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"product_id": "spacewalk-branding-2.7.2.11-2.12.6.x86_64"
}
},
{
"category": "product_version",
"name": "susemanager-3.1.12-2.12.3.x86_64",
"product": {
"name": "susemanager-3.1.12-2.12.3.x86_64",
"product_id": "susemanager-3.1.12-2.12.3.x86_64"
}
},
{
"category": "product_version",
"name": "susemanager-tools-3.1.12-2.12.3.x86_64",
"product": {
"name": "susemanager-tools-3.1.12-2.12.3.x86_64",
"product_id": "susemanager-tools-3.1.12-2.12.3.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager Server 3.1",
"product": {
"name": "SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:3.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "nutch-1.0-0.9.6.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch"
},
"product_reference": "nutch-1.0-0.9.6.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osa-common-5.11.80.5-2.9.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch"
},
"product_reference": "osa-common-5.11.80.5-2.9.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osa-dispatcher-5.11.80.5-2.9.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch"
},
"product_reference": "osa-dispatcher-5.11.80.5-2.9.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pxe-default-image-3.1-0.13.3.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch"
},
"product_reference": "pxe-default-image-3.1-0.13.3.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhnlib-2.7.2.2-3.3.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch"
},
"product_reference": "rhnlib-2.7.2.2-3.3.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacecmd-2.7.8.9-2.12.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch"
},
"product_reference": "spacecmd-2.7.8.9-2.12.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch"
},
"product_reference": "spacewalk-base-2.7.1.14-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch"
},
"product_reference": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch"
},
"product_reference": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le"
},
"product_reference": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-branding-2.7.2.11-2.12.6.s390x as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x"
},
"product_reference": "spacewalk-branding-2.7.2.11-2.12.6.s390x",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-branding-2.7.2.11-2.12.6.x86_64 as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64"
},
"product_reference": "spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch"
},
"product_reference": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-html-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch"
},
"product_reference": "spacewalk-html-2.7.1.14-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch"
},
"product_reference": "spacewalk-java-2.7.46.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-config-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch"
},
"product_reference": "spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch"
},
"product_reference": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch"
},
"product_reference": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch"
},
"product_reference": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-reports-2.7.5.4-2.6.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch"
},
"product_reference": "spacewalk-reports-2.7.5.4-2.6.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-search-2.7.3.4-2.9.7.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch"
},
"product_reference": "spacewalk-search-2.7.3.4-2.9.7.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch"
},
"product_reference": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-utils-2.7.10.6-2.6.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch"
},
"product_reference": "spacewalk-utils-2.7.10.6-2.6.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-3.1.12-2.12.3.ppc64le as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le"
},
"product_reference": "susemanager-3.1.12-2.12.3.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-3.1.12-2.12.3.s390x as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x"
},
"product_reference": "susemanager-3.1.12-2.12.3.s390x",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-3.1.12-2.12.3.x86_64 as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64"
},
"product_reference": "susemanager-3.1.12-2.12.3.x86_64",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-schema-3.1.15-2.16.1.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch"
},
"product_reference": "susemanager-schema-3.1.15-2.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-sls-3.1.15-2.16.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch"
},
"product_reference": "susemanager-sls-3.1.15-2.16.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-sync-data-3.1.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch"
},
"product_reference": "susemanager-sync-data-3.1.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-tools-3.1.12-2.12.3.ppc64le as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le"
},
"product_reference": "susemanager-tools-3.1.12-2.12.3.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-tools-3.1.12-2.12.3.s390x as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x"
},
"product_reference": "susemanager-tools-3.1.12-2.12.3.s390x",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-tools-3.1.12-2.12.3.x86_64 as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64"
},
"product_reference": "susemanager-tools-3.1.12-2.12.3.x86_64",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "virtual-host-gatherer-1.0.16-2.9.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch"
},
"product_reference": "virtual-host-gatherer-1.0.16-2.9.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch"
},
"product_reference": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
},
"product_reference": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T13:47:54Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T13:47:54Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T13:47:54Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
}
]
}
suse-su-2018:1699-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes several issues.\n\nThis feature was added:\n\n- Added support for qemu monitor command \n\nThese security issues were fixed:\n\n- CVE-2018-3639: Prevent attackers with local user access from extracting information via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4 (bsc#1092631).\n- CVE-2017-5753,CVE-2017-5715,CVE-2017-5754: Improved Spectre v2 mitigations (bsc#1074562).\n\nThis non-security issue was fixed:\n\n- bsc#1086039 - Dom0 does not represent DomU cpu flags\n ",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-OpenStack-Cloud-7-2018-1142,SUSE-SLE-SAP-12-SP2-2018-1142,SUSE-SLE-SERVER-12-SP2-2018-1142,SUSE-Storage-4-2018-1142",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1699-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:1699-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181699-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:1699-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004195.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1074562",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "self",
"summary": "SUSE Bug 1086039",
"url": "https://bugzilla.suse.com/1086039"
},
{
"category": "self",
"summary": "SUSE Bug 1092631",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-3639 page",
"url": "https://www.suse.com/security/cve/CVE-2018-3639/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-06-15T12:42:33Z",
"generator": {
"date": "2018-06-15T12:42:33Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:1699-1",
"initial_release_date": "2018-06-15T12:42:33Z",
"revision_history": [
{
"date": "2018-06-15T12:42:33Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.7.5_04-43.33.1.x86_64",
"product": {
"name": "xen-4.7.5_04-43.33.1.x86_64",
"product_id": "xen-4.7.5_04-43.33.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
"product": {
"name": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
"product_id": "xen-doc-html-4.7.5_04-43.33.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.7.5_04-43.33.1.x86_64",
"product": {
"name": "xen-libs-4.7.5_04-43.33.1.x86_64",
"product_id": "xen-libs-4.7.5_04-43.33.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"product_id": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.7.5_04-43.33.1.x86_64",
"product": {
"name": "xen-tools-4.7.5_04-43.33.1.x86_64",
"product_id": "xen-tools-4.7.5_04-43.33.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"product": {
"name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"product_id": "xen-tools-domU-4.7.5_04-43.33.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 7",
"product": {
"name": "SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud:7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 4",
"product": {
"name": "SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.7.5_04-43.33.1.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.7.5_04-43.33.1.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.7.5_04-43.33.1.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-libs-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.7.5_04-43.33.1.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-tools-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64 as component of SUSE OpenStack Cloud 7",
"product_id": "SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-libs-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-tools-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-libs-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-tools-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.7.5_04-43.33.1.x86_64 as component of SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.7.5_04-43.33.1.x86_64 as component of SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.7.5_04-43.33.1.x86_64 as component of SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-libs-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64 as component of SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.7.5_04-43.33.1.x86_64 as component of SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-tools-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64 as component of SUSE Enterprise Storage 4",
"product_id": "SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-15T12:42:33Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-15T12:42:33Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-15T12:42:33Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2018-3639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-3639"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-3639",
"url": "https://www.suse.com/security/cve/CVE-2018-3639"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1085235 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085235"
},
{
"category": "external",
"summary": "SUSE Bug 1085308 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085308"
},
{
"category": "external",
"summary": "SUSE Bug 1087078 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092631 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "external",
"summary": "SUSE Bug 1092885 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092885"
},
{
"category": "external",
"summary": "SUSE Bug 1094912 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1094912"
},
{
"category": "external",
"summary": "SUSE Bug 1098813 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1098813"
},
{
"category": "external",
"summary": "SUSE Bug 1100394 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1100394"
},
{
"category": "external",
"summary": "SUSE Bug 1102640 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1102640"
},
{
"category": "external",
"summary": "SUSE Bug 1105412 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1105412"
},
{
"category": "external",
"summary": "SUSE Bug 1111963 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1111963"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172781"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172782"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172783"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Enterprise Storage 4:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Enterprise Storage 4:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-LTSS:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE OpenStack Cloud 7:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-06-15T12:42:33Z",
"details": "moderate"
}
],
"title": "CVE-2018-3639"
}
]
}
suse-su-2018:1699-2
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes several issues.\n\nThis feature was added:\n\n- Added support for qemu monitor command \n\nThese security issues were fixed:\n\n- CVE-2018-3639: Prevent attackers with local user access from extracting information via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4 (bsc#1092631).\n- CVE-2017-5753,CVE-2017-5715,CVE-2017-5754: Improved Spectre v2 mitigations (bsc#1074562).\n\nThis non-security issue was fixed:\n\n- bsc#1086039 - Dom0 does not represent DomU cpu flags\n ",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-SERVER-12-SP2-BCL-2018-1142",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1699-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:1699-2",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20181699-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:1699-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-October/004717.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1074562",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "self",
"summary": "SUSE Bug 1086039",
"url": "https://bugzilla.suse.com/1086039"
},
{
"category": "self",
"summary": "SUSE Bug 1092631",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-3639 page",
"url": "https://www.suse.com/security/cve/CVE-2018-3639/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-10-18T12:46:29Z",
"generator": {
"date": "2018-10-18T12:46:29Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:1699-2",
"initial_release_date": "2018-10-18T12:46:29Z",
"revision_history": [
{
"date": "2018-10-18T12:46:29Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.7.5_04-43.33.1.x86_64",
"product": {
"name": "xen-4.7.5_04-43.33.1.x86_64",
"product_id": "xen-4.7.5_04-43.33.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
"product": {
"name": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
"product_id": "xen-doc-html-4.7.5_04-43.33.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.7.5_04-43.33.1.x86_64",
"product": {
"name": "xen-libs-4.7.5_04-43.33.1.x86_64",
"product_id": "xen-libs-4.7.5_04-43.33.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"product_id": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.7.5_04-43.33.1.x86_64",
"product": {
"name": "xen-tools-4.7.5_04-43.33.1.x86_64",
"product_id": "xen-tools-4.7.5_04-43.33.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"product": {
"name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"product_id": "xen-tools-domU-4.7.5_04-43.33.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-bcl:12:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-doc-html-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-libs-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-tools-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.7.5_04-43.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
},
"product_reference": "xen-tools-domU-4.7.5_04-43.33.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-10-18T12:46:29Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-10-18T12:46:29Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-10-18T12:46:29Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2018-3639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-3639"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-3639",
"url": "https://www.suse.com/security/cve/CVE-2018-3639"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1085235 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085235"
},
{
"category": "external",
"summary": "SUSE Bug 1085308 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085308"
},
{
"category": "external",
"summary": "SUSE Bug 1087078 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092631 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "external",
"summary": "SUSE Bug 1092885 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092885"
},
{
"category": "external",
"summary": "SUSE Bug 1094912 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1094912"
},
{
"category": "external",
"summary": "SUSE Bug 1098813 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1098813"
},
{
"category": "external",
"summary": "SUSE Bug 1100394 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1100394"
},
{
"category": "external",
"summary": "SUSE Bug 1102640 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1102640"
},
{
"category": "external",
"summary": "SUSE Bug 1105412 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1105412"
},
{
"category": "external",
"summary": "SUSE Bug 1111963 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1111963"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172781"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172782"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172783"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_04-43.33.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_04-43.33.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-10-18T12:46:29Z",
"details": "moderate"
}
],
"title": "CVE-2018-3639"
}
]
}
suse-su-2018:0909-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n \nThis update for xen fixes the following issues:\n\nUpdate to Xen 4.7.5 bug fix only release (bsc#1027519)\n\nSecurity issues fixed:\n\n- CVE-2018-7540: Fixed DoS via non-preemptable L3/L4 pagetable freeing (XSA-252) (bsc#1080635)\n- CVE-2018-7541: A grant table v2 -\u003e v1 transition may crash Xen (XSA-255) (bsc#1080662)\n- CVE-2017-5753,CVE-2017-5715,CVE-2017-5754 Fixed information leaks via\n side effects of speculative execution (XSA-254). Includes Spectre v2\n mitigation. (bsc#1074562)\n\n\n- Preserve xen-syms from xen-dbg.gz to allow processing vmcores\n with crash(1) (bsc#1087251)\n- Xen HVM: Fixed unchecked MSR access error (bsc#1072834)\n- Add script, udev rule and systemd service to watch for vcpu\n online/offline events in a HVM domU They are triggered via xl vcpu-set\n domU N (fate#324965)\n- Make sure tools and tools-domU require libs from the very same build\n\n ",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-DESKTOP-12-SP2-2018-612,SUSE-SLE-SDK-12-SP2-2018-612,SUSE-SLE-SERVER-12-SP2-2018-612",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0909-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0909-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180909-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0909-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-April/003883.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1072834",
"url": "https://bugzilla.suse.com/1072834"
},
{
"category": "self",
"summary": "SUSE Bug 1074562",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "self",
"summary": "SUSE Bug 1080635",
"url": "https://bugzilla.suse.com/1080635"
},
{
"category": "self",
"summary": "SUSE Bug 1080662",
"url": "https://bugzilla.suse.com/1080662"
},
{
"category": "self",
"summary": "SUSE Bug 1087251",
"url": "https://bugzilla.suse.com/1087251"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-7540 page",
"url": "https://www.suse.com/security/cve/CVE-2018-7540/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-7541 page",
"url": "https://www.suse.com/security/cve/CVE-2018-7541/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-04-10T12:54:19Z",
"generator": {
"date": "2018-04-10T12:54:19Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0909-1",
"initial_release_date": "2018-04-10T12:54:19Z",
"revision_history": [
{
"date": "2018-04-10T12:54:19Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.7.5_02-43.27.1.aarch64",
"product": {
"name": "xen-devel-4.7.5_02-43.27.1.aarch64",
"product_id": "xen-devel-4.7.5_02-43.27.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.7.5_02-43.27.1.x86_64",
"product": {
"name": "xen-4.7.5_02-43.27.1.x86_64",
"product_id": "xen-4.7.5_02-43.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.7.5_02-43.27.1.x86_64",
"product": {
"name": "xen-libs-4.7.5_02-43.27.1.x86_64",
"product_id": "xen-libs-4.7.5_02-43.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"product_id": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-devel-4.7.5_02-43.27.1.x86_64",
"product": {
"name": "xen-devel-4.7.5_02-43.27.1.x86_64",
"product_id": "xen-devel-4.7.5_02-43.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.7.5_02-43.27.1.x86_64",
"product": {
"name": "xen-doc-html-4.7.5_02-43.27.1.x86_64",
"product_id": "xen-doc-html-4.7.5_02-43.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.7.5_02-43.27.1.x86_64",
"product": {
"name": "xen-tools-4.7.5_02-43.27.1.x86_64",
"product_id": "xen-tools-4.7.5_02-43.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"product": {
"name": "xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"product_id": "xen-tools-domU-4.7.5_02-43.27.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-libs-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2",
"product_id": "SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.7.5_02-43.27.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64"
},
"product_reference": "xen-devel-4.7.5_02-43.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-devel-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-doc-html-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-libs-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-tools-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2",
"product_id": "SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-doc-html-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-libs-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-tools-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.7.5_02-43.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64"
},
"product_reference": "xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-04-10T12:54:19Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-04-10T12:54:19Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-04-10T12:54:19Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2018-7540",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-7540"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (host OS CPU hang) via non-preemptable L3/L4 pagetable freeing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-7540",
"url": "https://www.suse.com/security/cve/CVE-2018-7540"
},
{
"category": "external",
"summary": "SUSE Bug 1080635 for CVE-2018-7540",
"url": "https://bugzilla.suse.com/1080635"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-7540",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-04-10T12:54:19Z",
"details": "moderate"
}
],
"title": "CVE-2018-7540"
},
{
"cve": "CVE-2018-7541",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-7541"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.10.x allowing guest OS users to cause a denial of service (hypervisor crash) or gain privileges by triggering a grant-table transition from v2 to v1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-7541",
"url": "https://www.suse.com/security/cve/CVE-2018-7541"
},
{
"category": "external",
"summary": "SUSE Bug 1080662 for CVE-2018-7541",
"url": "https://bugzilla.suse.com/1080662"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-7541",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-doc-html-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-32bit-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-libs-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP2:xen-tools-domU-4.7.5_02-43.27.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP2:xen-devel-4.7.5_02-43.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-04-10T12:54:19Z",
"details": "important"
}
],
"title": "CVE-2018-7541"
}
]
}
suse-su-2023:0634-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bsc#1194535).\n- CVE-2017-5754: Fixed speculative side channel attacks on various CPU platforms (bsc#1068032).\n- CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver (bsc#1203332).\n- CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set (bsc#1207773).\n- CVE-2022-4662: Fixed incorrect access control in the USB core subsystem that could lead a local user to crash the system (bsc#1206664).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2022-2991: Fixed an heap-based overflow in the lightnvm implemenation (bsc#1201420).\n- CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 was missing locks that could have been used in a use-after-free that could have resulted in a priviledge escalation to gain ring0 access from the system user (bsc#1207134).\n- CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bsc#1207237).\n\nThe following non-security bugs were fixed:\n\n- add 00f3ca2c2d66 (\u0027mm: memcontrol: per-lruvec stats infrastructure\u0027)\n- add 0b3d6e6f2dd0 mm: writeback: use exact memcg dirty counts\n- add 168e06f7937d kernel/hung_task.c: force console verbose before panic\n- add 1f4aace60b0e (\u0027fs/seq_file.c: simplify seq_file iteration code and interface\u0027)\n- add 304ae42739b1 kernel/hung_task.c: break RCU locks based on jiffies\n- add 401c636a0eeb kernel/hung_task.c: show all hung tasks before panic\n- add Tegra repository to git_sort.\n- add a1c6ca3c6de7 kernel: hung_task.c: disable on suspend\n- add c3cc39118c36 mm: memcontrol: fix NR_WRITEBACK leak in memcg and system stats\n- add c892fd82cc06 mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()\n- add e27be240df53 mm: memcg: make sure memory.events is uptodate when waking pollers\n- add support for enabling livepatching related packages on -RT (jsc#PED-1706)\n- add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149)\n- amiflop: clean up on errors during setup (git-fixes).\n- audit: ensure userspace is penalized the same as the kernel when under pressure (bsc#1204514).\n- audit: improve robustness of the audit queue handling (bsc#1204514).\n- bcache: fix super block seq numbers comparision in register_cache_set() (git-fixes).\n- blk-cgroup: Fix memleak on error path (git-fixes).\n- blk-cgroup: Pre-allocate tree node on blkg_conf_prep (git-fixes).\n- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (git-fixes).\n- blk-mq: fix possible memleak when register \u0027hctx\u0027 failed (git-fixes).\n- blk-mq: insert request not through -\u003equeue_rq into sw/scheduler queue (git-fixes).\n- blk-mq: move cancel of requeue_work into blk_mq_release (git-fixes).\n- blktrace: Fix output non-blktrace event when blk_classic option enabled (git-fixes).\n- blktrace: break out of blktrace setup on concurrent calls (git-fixes).\n- blktrace: ensure our debugfs dir exists (git-fixes).\n- blktrace: fix endianness for blk_log_remap() (git-fixes).\n- blktrace: fix endianness in get_pdu_int() (git-fixes).\n- blktrace: use errno instead of bi_status (git-fixes).\n- block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() (bsc#1175995,jsc#SLE-15608).\n- block, bfq: fix overwrite of bfq_group pointer in bfq_find_set_group() (git-fixes).\n- block, bfq: increase idling for weight-raised queues (git-fixes).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (bsc#1207102).\n- block, bfq: protect \u0027bfqd-\u003equeued\u0027 by \u0027bfqd-\u003elock\u0027 (git-fixes).\n- block/bio-integrity: do not free \u0027buf\u0027 if bio_integrity_add_page() failed (git-fixes).\n- block/bio-integrity: fix a memory leak bug (git-fixes).\n- block/swim: Check drive type (git-fixes).\n- block/swim: Do not log an error message for an invalid ioctl (git-fixes).\n- block/swim: Fix IO error at end of medium (git-fixes).\n- block/swim: Rename macros to avoid inconsistent inverted logic (git-fixes).\n- block/swim: Select appropriate drive on device open (git-fixes).\n- block: Fix use-after-free issue accessing struct io_cq (git-fixes).\n- block: add a lower-level bio_add_page interface (git-fixes).\n- block: bio-integrity: Copy flags when bio_integrity_payload is cloned (bsc#1208541).\n- block: fix memleak when __blk_rq_map_user_iov() is failed (git-fixes).\n- block: sed-opal: fix IOC_OPAL_ENABLE_DISABLE_MBR (git-fixes).\n- brd: check and limit max_part par (git-fixes).\n- compat_ioctl: block: handle BLKGETZONESZ/BLKGETNRZONES (git-fixes).\n- constraints: increase disk space for all architectures References: bsc#1203693 aarch64 is already suffering. SLE15-SP5 x86_64 stats show that it is very close to the limit.\n- cpu/hotplug: Fix \u0027SMT disabled by BIOS\u0027 detection for KVM (git-fixes).\n- cryptoloop: add a deprecation warning (git-fixes).\n- d6810d730022 (\u0027memcg, THP, swap: make mem_cgroup_swapout() support THP\u0027)\n- dm bio record: save/restore bi_end_io and bi_integrity (git-fixes).\n- dm btree: add a defensive bounds check to insert_at() (git-fixes).\n- dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort (git-fixes).\n- dm cache: Fix UAF in destroy() (git-fixes).\n- dm cache: set needs_check flag after aborting metadata (git-fixes).\n- dm crypt: use u64 instead of sector_t to store iv_offset (git-fixes).\n- dm flakey: Properly corrupt multi-page bios (git-fixes).\n- dm ioctl: fix misbehavior if list_versions races with module loading (git-fixes).\n- dm ioctl: prevent potential spectre v1 gadget (git-fixes).\n- dm kcopyd: Fix bug causing workqueue stalls (git-fixes).\n- dm raid: avoid bitmap with raid4/5/6 journal device (git-fixes).\n- dm space map common: add bounds check to sm_ll_lookup_bitmap() (git-fixes).\n- dm space maps: do not reset space map allocation cursor when committing (git-fixes).\n- dm table: Remove BUG_ON(in_interrupt()) (git-fixes).\n- dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata (git-fixes).\n- dm thin: Fix UAF in run_timer_softirq() (git-fixes).\n- dm thin: Use last transaction\u0027s pmd-\u003eroot when commit failed (git-fixes).\n- dm thin: add sanity checks to thin-pool and external snapshot creation (git-fixes).\n- dm thin: resume even if in FAIL mode (git-fixes).\n- dm verity: skip verity work if I/O error when system is shutting down (git-fixes).\n- dm verity: use message limit for data block corruption message (git-fixes).\n- dm zoned: return NULL if dmz_get_zone_for_reclaim() fails to find a zone (git-fixes).\n- dm: Use kzalloc for all structs with embedded biosets/mempools (git-fixes).\n- do not dump the threads that had been already exiting when zapped (git-fixes).\n- drbd: Change drbd_request_detach_interruptible\u0027s return type to int (git-fixes).\n- drbd: destroy workqueue when drbd device was freed (git-fixes).\n- drbd: do not block when adjusting \u0027disk-options\u0027 while IO is frozen (git-fixes).\n- drbd: dynamically allocate shash descriptor (git-fixes).\n- drbd: fix potential silent data corruption (git-fixes).\n- drbd: fix print_st_err()\u0027s prototype to match the definition (git-fixes).\n- drbd: ignore \u0027all zero\u0027 peer volume sizes in handshake (git-fixes).\n- drbd: reject attach of unsuitable uuids even if connected (git-fixes).\n- drbd: remove usage of list iterator variable after loop (git-fixes).\n- drbd: use after free in drbd_create_device() (git-fixes).\n- drivers/block/zram/zram_drv.c: fix bug storing backing_dev (git-fixes).\n- drivers:md:fix a potential use-after-free bug (git-fixes).\n- ext4: Detect already used quota file early (bsc#1206873).\n- ext4: Fixup pages without buffers (bsc#1205495).\n- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).\n- ext4: add reserved GDT blocks check (bsc#1202712).\n- ext4: avoid crash when inline data creation follows DIO write (bsc#1206883).\n- ext4: avoid resizing to a partial cluster size (bsc#1206880).\n- ext4: clear mmp sequence number when remounting read-only (bsc#1207093).\n- ext4: continue to expand file system when the target size does not reach (bsc#1206882).\n- ext4: correct max_inline_xattr_value_size computing (bsc#1206878).\n- ext4: correct the misjudgment in ext4_iget_extra_inode (bsc#1206878).\n- ext4: do not BUG if someone dirty pages without asking ext4 first (bsc#1207097).\n- ext4: fix a data race at inode-\u003ei_disksize (bsc#1206855).\n- ext4: fix argument checking in EXT4_IOC_MOVE_EXT (bsc#1207092).\n- ext4: fix extent status tree race in writeback error recovery path (bsc#1206877).\n- ext4: fix null-ptr-deref in ext4_write_info (bsc#1206884).\n- ext4: fix race when reusing xattr blocks (bsc#1198971).\n- ext4: fix undefined behavior in bit shift for ext4_check_flag_values (bsc#1206890).\n- ext4: fix use-after-free in ext4_ext_shift_extents (bsc#1206888).\n- ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878).\n- ext4: fix warning in \u0027ext4_da_release_space\u0027 (bsc#1206887).\n- ext4: make ext4_lazyinit_thread freezable (bsc#1206885).\n- ext4: prohibit fstrim in norecovery mode (bsc#1207094).\n- ext4: recover csum seed of tmp_inode after migrating to extents (bsc#1202713).\n- ext4: unindent codeblock in ext4_xattr_block_set() (bsc#1198971).\n- ext4: update s_overhead_clusters in the superblock during an on-line resize (bsc#1206876).\n- ext4: use matching invalidatepage in ext4_writepage (bsc#1206858).\n- floppy: Add max size check for user space request (git-fixes).\n- ftrace: Enable trampoline when rec count returns back to one (git-fixes).\n- ftrace: Fix NULL pointer dereference in free_ftrace_func_mapper() (git-fixes).\n- ftrace: Fix updating FTRACE_FL_TRAMP (git-fixes).\n- ftrace: fpid_next() should increase position index (git-fixes).\n- git_sort: add usb-linus branch for gregkh/usb\n- gtp: set NLM_F_MULTI flag in gtp_genl_dump_pdp() (git-fixes).\n- hid: betop: check shape of output reports (git-fixes, bsc#1207186).\n- hid: betop: fix slab-out-of-bounds Write in betop_probe (git-fixes, bsc#1207186).\n- hid: check empty report_list in hid_validate_values() (git-fixes, bsc#1206784).\n- iforce: restore old iforce_dump_packet (git-fixes).\n- input: convert autorepeat timer to use timer_setup() (git-fixes).\n- input: do not use WARN() in input_alloc_absinfo() (git-fixes).\n- input: i8042 - Add quirk for Fujitsu Lifebook T725 (git-fixes).\n- input: iforce - reformat the packet dump output (git-fixes).\n- input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag (git-fixes). Heavily modified, as prerequisites for taking it as is would utterly ruin kABI\n- input: replace hard coded string with __func__ in pr_err() (git-fixes).\n- input: switch to using sizeof(*type) when allocating memory (git-fixes).\n- input: use seq_putc() in input_seq_print_bitmap() (git-fixes).\n- input: use seq_puts() in input_devices_seq_show() (git-fixes).\n- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (git-fixes).\n- ipmi: Move remove_work to dedicated workqueue (git-fixes).\n- ipmi: fix memleak when unload ipmi driver (git-fixes).\n- ipmi: fix use after free in _ipmi_destroy_user() (git-fixes).\n- isofs: reject hardware sector size \u003e 2048 bytes (bsc#1207103).\n- jbd2: use the correct print format (git-fixes).\n- kABI: cpu/hotplug: reexport cpu_smt_control (kabi).\n- kbuild: clear LDFLAGS in the top Makefile (bsc#1203200).\n- kernel/sys.c: avoid copying possible padding bytes in copy_to_user (git-fixes).\n- kprobes, x86/alternatives: Use text_mutex to protect smp_alt_modules (git-fixes).\n- kprobes, x86/ptrace.h: Make regs_get_kernel_stack_nth() not fault on bad stack (git-fixes).\n- loop: Add LOOP_SET_DIRECT_IO to compat ioctl (git-fixes).\n- loop: use sysfs_emit() in the sysfs xxx show() (git-fixes).\n- m68k/mac: Do not remap SWIM MMIO region (git-fixes).\n- makefile: link with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- mbcache: add functions to delete entry if unused (bsc#1198971).\n- mbcache: do not reclaim used entries (bsc#1198971).\n- md/raid1: stop mdx_raid1 thread when raid1 array run failed (git-fixes).\n- md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d (git-fixes).\n- md: fix a crash in mempool_free (git-fixes).\n- md: protect md_unregister_thread from reentrancy (git-fixes).\n- memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure (bsc#1208108).\n- mm/filemap.c: clear page error before actual read (bsc#1206635).\n- module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).\n- nbd: Add the nbd NBD_DISCONNECT_ON_CLOSE config flag (git-fixes).\n- nbd: Fix NULL pointer in flush_workqueue (git-fixes).\n- nbd: Fix hung when signal interrupts nbd_start_device_ioctl() (git-fixes).\n- nbd: add a flush_workqueue in nbd_start_device (git-fixes).\n- nbd: add missing config put (git-fixes).\n- nbd: call genl_unregister_family() first in nbd_cleanup() (git-fixes).\n- nbd: do not requeue the same request twice (git-fixes).\n- nbd: fix a block_device refcount leak in nbd_release (git-fixes).\n- nbd: fix crash when the blksize is zero (git-fixes).\n- nbd: fix io hung while disconnecting device (git-fixes).\n- nbd: fix max number of supported devs (git-fixes).\n- nbd: fix possible sysfs duplicate warning (git-fixes).\n- nbd: fix race between nbd_alloc_config() and module removal (git-fixes).\n- nbd: fix shutdown and recv work deadlock v2 (git-fixes).\n- nbd: handle racing with error\u0027ed out commands (git-fixes).\n- nbd: handle unexpected replies better (git-fixes).\n- nbd: make the config put is called before the notifying the waiter (git-fixes).\n- nbd: verify socket is supported during setup (git-fixes).\n- nbd:fix memory leak in nbd_get_socket() (git-fixes).\n- net/ethernet/freescale: rework quiesce/activate for ucc_geth (git-fixes).\n- net/mlx5e: Set of completion request bit should not clear other adjacent bits (git-fixes).\n- net/usb: kalmia: Do not pass act_len in usb_bulk_msg error path (git-fixes).\n- net: USB: Fix wrong-direction WARNING in plusb.c (git-fixes).\n- net: allwinner: Fix use correct return type for ndo_start_xmit() (git-fixes).\n- net: bcmgenet: suppress warnings on failed Rx SKB allocations (git-fixes).\n- net: bmac: Fix read of MAC address from ROM (git-fixes).\n- net: dsa: mv88e6xxx: Allow dsa and cpu ports in multiple vlans (git-fixes).\n- net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).\n- net: qed*: Reduce RX and TX default ring count when running inside kdump kernel (git-fixes).\n- net: stmmac: Fix sub-second increment (git-fixes).\n- net: systemport: suppress warnings on failed Rx SKB allocations (git-fixes).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit LN920 (git-fixes).\n- net: usb: lan78xx: do not modify phy_device state concurrently (git-fixes).\n- net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).\n- net: usb: qmi_wwan: add Quectel RM520N (git-fixes).\n- net: usb: sr9700: Handle negative len (git-fixes).\n- null_blk: Handle null_add_dev() failures properly (git-fixes).\n- null_blk: fix spurious IO errors after failed past-wp access (git-fixes).\n- panic: unset panic_on_warn inside panic() (git-fixes).\n- parisc: Fix HP SDC hpa address output (git-fixes).\n- parisc: Fix serio address output (git-fixes).\n- pci/aspm: Correct LTR_L1.2_THRESHOLD computation (git-fixes).\n- pci/aspm: Declare threshold_ns as u32, not u64 (git-fixes).\n- pci/sysfs: Fix double free in error path (git-fixes).\n- pci: Check for alloc failure in pci_request_irq() (git-fixes).\n- pci: Fix pci_device_is_present() for VFs by checking PF (git-fixes).\n- pci: Fix used_buses calculation in pci_scan_child_bus_extend() (git-fixes).\n- pci: Sanitise firmware BAR assignments behind a PCI-PCI bridge (git-fixes).\n- prlimit: do_prlimit needs to have a speculation check (git-fixes).\n- ps3disk: use the default segment boundary (git-fixes).\n- ptrace: make ptrace() fail if the tracee changed its pid unexpectedly (git-fixes).\n- quota: Check next/prev free block number after reading from quota file (bsc#1206640).\n- quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON,OFF} quotactls (bsc#1207104).\n- revert \u0027blkdev: check for valid request queue before issuing flush\u0027 (git-fixes).\n- revert \u0027dm cache: fix arm link errors with inline\u0027 (git-fixes).\n- revert \u0027scsi: core: run queue if SCSI device queue isn\u0027t ready and queue is idle\u0027 (git-fixes).\n- rpm/check-for-config-changes: add OBJTOOL and FTRACE_MCOUNT_USE_* Dummy gcc pretends to support -mrecord-mcount option but actual gcc on ppc64le does not. Therefore ppc64le builds of 6.2-rc1 and later in OBS enable FTRACE_MCOUNT_USE_OBJTOOL and OBJTOOL config options, resulting in check failure. As we already have FTRACE_MCOUNT_USE_CC and FTRACE_MCOUNT_USE_RECORDMCOUNT in the exception list, replace them with a general pattern. And add OBJTOOL as well.\n- rpm/check-for-config-changes: loosen pattern for AS_HAS_* This is needed to handle CONFIG_AS_HAS_NON_CONST_LEB128.\n- rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs This makes in-tree KMPs more consistent with externally built KMPs and silences several rpmlint warnings.\n- rpm/mkspec-dtb: add riscv64 dtb-renesas subpackage\n- rsxx: add missed destroy_workqueue calls in remove (git-fixes).\n- sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up() (git-fixes).\n- sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up() (git-fixes).\n- sbitmap: fix lockup while swapping (bsc#1206602).\n- scripts/CKC: Do not use empty branches file Do not use it and do not write neither.\n- scripts/CKC: Make checker more specific\n- scripts/CKC: Make checker script download branches.conf Requires curl, downloads and caches the branches.conf file.\n- scripts/CKC: do not output from shopt shopt outputs the status of the flag, so that git grep looks like: git grep -qi \u0027nocasematch off ^References:.*bsc#1202195\u0027 remotes/origin/SLE15-SP2-RT -- \u0027patches.*\u0027 I do not know how it can work (it does -- maybe thanks to ^), but it\u0027s not definitely OK. So make shopt in term2regex() quiet.\n- scripts/CKC: simplify print_branch AFAIU, it\u0027s simply: printf \u0027%-23s\u0027\n- scripts/CKC: store local branches with $USER prefix So that on shared machines, it can be overwritten when expires.\n- scripts/CKC: test accepts only =, not == And put $1 into \u0027\u0027 too.\n- scripts/git_sort/git_sort.py: Add arm-soc for-next tree.\n- scripts/wd-functions.sh: fix get_branch_name() in worktree Instead of using a hard-coded path for the git directory, use git rev-parse with --git-dir flag, introduced since 0.99.7, to find the git directory so branch name can be correctly detected while in git worktrees.\n- scsi: fcoe: Fix possible name leak when device_register() fails (git-fixes).\n- scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails (git-fixes).\n- scsi: hpsa: Fix allocation size for scsi_host_alloc() (git-fixes).\n- scsi: hpsa: Fix error handling in hpsa_add_sas_host() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() (git-fixes).\n- scsi: hpsa: Fix possible memory leak in hpsa_init_one() (git-fixes).\n- scsi: ipr: Fix WARNING in ipr_init() (git-fixes).\n- scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() (git-fixes).\n- scsi: qla2xxx: Check if port is online before sending ELS (bsc#1208570).\n- scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests (bsc#1208570).\n- scsi: qla2xxx: Fix IOCB resource check warning (bsc#1208570).\n- scsi: qla2xxx: Fix erroneous link down (bsc#1208570).\n- scsi: qla2xxx: Fix exchange oversubscription (bsc#1208570).\n- scsi: qla2xxx: Fix exchange oversubscription for management commands (bsc#1208570).\n- scsi: qla2xxx: Fix link failure in NPIV environment (bsc#1208570).\n- scsi: qla2xxx: Fix printk() format string (bsc#1208570).\n- scsi: qla2xxx: Fix stalled login (bsc#1208570).\n- scsi: qla2xxx: Make qla_trim_buf() and __qla_adjust_buf() static (bsc#1208570).\n- scsi: qla2xxx: Relocate/rename vp map (bsc#1208570).\n- scsi: qla2xxx: Remove dead code (GNN ID) (bsc#1208570).\n- scsi: qla2xxx: Remove dead code (GPNID) (bsc#1208570).\n- scsi: qla2xxx: Remove dead code (bsc#1208570).\n- scsi: qla2xxx: Remove increment of interface err cnt (bsc#1208570).\n- scsi: qla2xxx: Remove the unused variable wwn (bsc#1208570).\n- scsi: qla2xxx: Remove unintended flag clearing (bsc#1208570).\n- scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called (bsc#1208570).\n- scsi: qla2xxx: Simplify if condition evaluation (bsc#1208570).\n- scsi: qla2xxx: Update version to 10.02.08.100-k (bsc#1208570).\n- scsi: qla2xxx: Update version to 10.02.08.200-k (bsc#1208570).\n- scsi: qla2xxx: Use a variable for repeated mem_size computation (bsc#1208570).\n- scsi: qla2xxx: edif: Fix clang warning (bsc#1208570).\n- scsi: qla2xxx: edif: Fix performance dip due to lock contention (bsc#1208570).\n- scsi: qla2xxx: edif: Fix stall session after app start (bsc#1208570).\n- scsi: qla2xxx: edif: Reduce memory usage during low I/O (bsc#1208570).\n- scsi: scsi_debug: Fix a warning in resp_write_scat() (git-fixes).\n- scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() (git-fixes).\n- scsi: smartpqi: use processor ID for hwqueue for non-mq case .\n- scsi: snic: Fix possible UAF in snic_tgt_create() (git-fixes).\n- scsi: target: core: Add CONTROL field for trace events (git-fixes).\n- sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).\n- signal handling: do not use BUG_ON() for debugging (git-fixes).\n- struct dwc3: move new members to the end (git-fixes).\n- sunrpc: make lockless test safe (bsc#1207201).\n- sunvdc: Do not spin in an infinite loop when vio_ldc_send() returns EAGAIN (git-fixes).\n- swim: fix cleanup on setup error (git-fixes).\n- tracing/cfi: Fix cmp_entries_* functions signature mismatch (git-fixes).\n- tracing: Adding NULL checks for trace_array descriptor pointer (git-fixes).\n- tracing: Ensure trace buffer is at least 4096 bytes large (git-fixes).\n- tracing: Fix a kmemleak false positive in tracing_map (git-fixes).\n- tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line (git-fixes).\n- tracing: Fix sleeping function called from invalid context on RT kernel (git-fixes).\n- tracing: Fix stack trace event size (git-fixes).\n- tracing: Fix tp_printk option related with tp_printk_stop_on_boot (git-fixes).\n- tracing: Make sure trace_printk() can output as soon as it can be used (git-fixes).\n- tracing: Set kernel_stack\u0027s caller size properly (git-fixes).\n- tracing: Use address-of operator on section symbols (git-fixes).\n- tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate (git-fixes).\n- trigger_next should increase position index (git-fixes).\n- udf: Avoid accessing uninitialized data on failed inode read (bsc#1206642).\n- udf: Check LVID earlier (bsc#1207108).\n- udf: Fix BUG on corrupted inode (bsc#1207107).\n- udf: Fix NULL pointer dereference in udf_symlink function (bsc#1206646).\n- udf: Fix a slab-out-of-bounds write bug in udf_find_entry() (bsc#1206649).\n- udf: Fix free space reporting for metadata and virtual partitions (bsc#1206641).\n- udf: Limit sparing table size (bsc#1206643).\n- udf: fix silent AED tagLocation corruption (bsc#1206645).\n- udf_get_extendedattr() had no boundary checks (bsc#1206648).\n- usb: dwc3: Disable phy suspend after power-on reset (git-fixes).\n- usb: dwc3: core: Call dwc3_core_get_phy() before initializing phys (git-fixes).\n- usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during suspend/resume (git-fixes).\n- usb: dwc3: core: initialize ULPI before trying to get the PHY (git-fixes).\n- usb: dwc3: fix PHY disable sequence (git-fixes).\n- usb: dwc3: gadget: Fix event pending check (git-fixes).\n- usb: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).\n- usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).\n- usb: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).\n- usb: serial: ch341: fix disabled rx timer on older devices (git-fixes).\n- usb: serial: console: move mutex_unlock() before usb_serial_put() (git-fixes).\n- virtio-blk: Fix memory leak among suspend/resume procedure (git-fixes).\n- virtio_console: break out of buf poll on remove (git-fixes).\n- virtio_console: eliminate anonymous module_init \u0026 module_exit (git-fixes).\n- x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk (git-fixes).\n- x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models (git-fixes).\n- x86/asm: Add instruction suffixes to bitops (git-fixes).\n- x86/asm: Remove unnecessary \\n\\t in front of CC_SET() from asm templates (git-fixes).\n- x86/bugs: Move the l1tf function and define pr_fmt properly (git-fixes).\n- x86/earlyprintk: Add a force option for pciserial device (git-fixes).\n- x86/entry/64: Add instruction suffix (git-fixes).\n- x86/fpu: Add might_fault() to user_insn() (git-fixes).\n- x86/hpet: Prevent potential NULL pointer dereference (git-fixes).\n- x86/kexec: Do not setup EFI info if EFI runtime is not enabled (git-fixes).\n- x86/mce-inject: Reset injection struct after injection (git-fixes).\n- x86/mce/mce-inject: Preset the MCE injection struct (git-fixes).\n- x86/mce: Fix -Wmissing-prototypes warnings (git-fixes).\n- x86/mm: Do not leak kernel addresses (git-fixes).\n- x86/speculation: Add support for STIBP always-on preferred mode (git-fixes).\n- x86/speculation: Change misspelled STIPB to STIBP (git-fixes).\n- x86: boot: Fix EFI stub alignment (git-fixes).\n- x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments (bsc#1203200).\n- xen-netfront: Fix hang on device removal (bsc#1206698).\n- xfs: Fix UBSAN null-ptr-deref in xfs_sysfs_init (git-fixes).\n- xfs: Fix bulkstat compat ioctls on x32 userspace (git-fixes).\n- xfs: Fix unreferenced object reported by kmemleak in xfs_sysfs_init() (git-fixes).\n- xfs: fix attr leaf header freemap.size underflow (git-fixes).\n- xfs: fix leaks on corruption errors in xfs_bmap.c (git-fixes).\n- xfs: fix mount failure crash on invalid iclog memory access (git-fixes).\n- xfs: fix partially uninitialized structure in xfs_reflink_remap_extent (git-fixes).\n- xfs: fix realtime bitmap/summary file truncation when growing rt volume (git-fixes).\n- xfs: fix use-after-free race in xfs_buf_rele (git-fixes).\n- xfs: initialize the shortform attr header padding entry (git-fixes).\n- xfs: make sure the rt allocator does not run off the end (git-fixes).\n- xfs: require both realtime inodes to mount (git-fixes).\n- xhci: Do not show warning for reinit on known broken suspend (git-fixes).\n- zram: fix double free backing device (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-634,SUSE-SLE-HA-12-SP5-2023-634,SUSE-SLE-Live-Patching-12-SP5-2023-634,SUSE-SLE-SDK-12-SP5-2023-634,SUSE-SLE-SERVER-12-SP5-2023-634,SUSE-SLE-WE-12-SP5-2023-634",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0634-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:0634-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230634-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:0634-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013982.html"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1175995",
"url": "https://bugzilla.suse.com/1175995"
},
{
"category": "self",
"summary": "SUSE Bug 1186449",
"url": "https://bugzilla.suse.com/1186449"
},
{
"category": "self",
"summary": "SUSE Bug 1194535",
"url": "https://bugzilla.suse.com/1194535"
},
{
"category": "self",
"summary": "SUSE Bug 1198971",
"url": "https://bugzilla.suse.com/1198971"
},
{
"category": "self",
"summary": "SUSE Bug 1201420",
"url": "https://bugzilla.suse.com/1201420"
},
{
"category": "self",
"summary": "SUSE Bug 1202195",
"url": "https://bugzilla.suse.com/1202195"
},
{
"category": "self",
"summary": "SUSE Bug 1202712",
"url": "https://bugzilla.suse.com/1202712"
},
{
"category": "self",
"summary": "SUSE Bug 1202713",
"url": "https://bugzilla.suse.com/1202713"
},
{
"category": "self",
"summary": "SUSE Bug 1203200",
"url": "https://bugzilla.suse.com/1203200"
},
{
"category": "self",
"summary": "SUSE Bug 1203332",
"url": "https://bugzilla.suse.com/1203332"
},
{
"category": "self",
"summary": "SUSE Bug 1203693",
"url": "https://bugzilla.suse.com/1203693"
},
{
"category": "self",
"summary": "SUSE Bug 1204356",
"url": "https://bugzilla.suse.com/1204356"
},
{
"category": "self",
"summary": "SUSE Bug 1204514",
"url": "https://bugzilla.suse.com/1204514"
},
{
"category": "self",
"summary": "SUSE Bug 1204662",
"url": "https://bugzilla.suse.com/1204662"
},
{
"category": "self",
"summary": "SUSE Bug 1205149",
"url": "https://bugzilla.suse.com/1205149"
},
{
"category": "self",
"summary": "SUSE Bug 1205397",
"url": "https://bugzilla.suse.com/1205397"
},
{
"category": "self",
"summary": "SUSE Bug 1205495",
"url": "https://bugzilla.suse.com/1205495"
},
{
"category": "self",
"summary": "SUSE Bug 1206602",
"url": "https://bugzilla.suse.com/1206602"
},
{
"category": "self",
"summary": "SUSE Bug 1206635",
"url": "https://bugzilla.suse.com/1206635"
},
{
"category": "self",
"summary": "SUSE Bug 1206640",
"url": "https://bugzilla.suse.com/1206640"
},
{
"category": "self",
"summary": "SUSE Bug 1206641",
"url": "https://bugzilla.suse.com/1206641"
},
{
"category": "self",
"summary": "SUSE Bug 1206642",
"url": "https://bugzilla.suse.com/1206642"
},
{
"category": "self",
"summary": "SUSE Bug 1206643",
"url": "https://bugzilla.suse.com/1206643"
},
{
"category": "self",
"summary": "SUSE Bug 1206645",
"url": "https://bugzilla.suse.com/1206645"
},
{
"category": "self",
"summary": "SUSE Bug 1206646",
"url": "https://bugzilla.suse.com/1206646"
},
{
"category": "self",
"summary": "SUSE Bug 1206648",
"url": "https://bugzilla.suse.com/1206648"
},
{
"category": "self",
"summary": "SUSE Bug 1206649",
"url": "https://bugzilla.suse.com/1206649"
},
{
"category": "self",
"summary": "SUSE Bug 1206664",
"url": "https://bugzilla.suse.com/1206664"
},
{
"category": "self",
"summary": "SUSE Bug 1206677",
"url": "https://bugzilla.suse.com/1206677"
},
{
"category": "self",
"summary": "SUSE Bug 1206698",
"url": "https://bugzilla.suse.com/1206698"
},
{
"category": "self",
"summary": "SUSE Bug 1206784",
"url": "https://bugzilla.suse.com/1206784"
},
{
"category": "self",
"summary": "SUSE Bug 1206855",
"url": "https://bugzilla.suse.com/1206855"
},
{
"category": "self",
"summary": "SUSE Bug 1206858",
"url": "https://bugzilla.suse.com/1206858"
},
{
"category": "self",
"summary": "SUSE Bug 1206873",
"url": "https://bugzilla.suse.com/1206873"
},
{
"category": "self",
"summary": "SUSE Bug 1206876",
"url": "https://bugzilla.suse.com/1206876"
},
{
"category": "self",
"summary": "SUSE Bug 1206877",
"url": "https://bugzilla.suse.com/1206877"
},
{
"category": "self",
"summary": "SUSE Bug 1206878",
"url": "https://bugzilla.suse.com/1206878"
},
{
"category": "self",
"summary": "SUSE Bug 1206880",
"url": "https://bugzilla.suse.com/1206880"
},
{
"category": "self",
"summary": "SUSE Bug 1206882",
"url": "https://bugzilla.suse.com/1206882"
},
{
"category": "self",
"summary": "SUSE Bug 1206883",
"url": "https://bugzilla.suse.com/1206883"
},
{
"category": "self",
"summary": "SUSE Bug 1206884",
"url": "https://bugzilla.suse.com/1206884"
},
{
"category": "self",
"summary": "SUSE Bug 1206885",
"url": "https://bugzilla.suse.com/1206885"
},
{
"category": "self",
"summary": "SUSE Bug 1206887",
"url": "https://bugzilla.suse.com/1206887"
},
{
"category": "self",
"summary": "SUSE Bug 1206888",
"url": "https://bugzilla.suse.com/1206888"
},
{
"category": "self",
"summary": "SUSE Bug 1206890",
"url": "https://bugzilla.suse.com/1206890"
},
{
"category": "self",
"summary": "SUSE Bug 1207092",
"url": "https://bugzilla.suse.com/1207092"
},
{
"category": "self",
"summary": "SUSE Bug 1207093",
"url": "https://bugzilla.suse.com/1207093"
},
{
"category": "self",
"summary": "SUSE Bug 1207094",
"url": "https://bugzilla.suse.com/1207094"
},
{
"category": "self",
"summary": "SUSE Bug 1207097",
"url": "https://bugzilla.suse.com/1207097"
},
{
"category": "self",
"summary": "SUSE Bug 1207102",
"url": "https://bugzilla.suse.com/1207102"
},
{
"category": "self",
"summary": "SUSE Bug 1207103",
"url": "https://bugzilla.suse.com/1207103"
},
{
"category": "self",
"summary": "SUSE Bug 1207104",
"url": "https://bugzilla.suse.com/1207104"
},
{
"category": "self",
"summary": "SUSE Bug 1207107",
"url": "https://bugzilla.suse.com/1207107"
},
{
"category": "self",
"summary": "SUSE Bug 1207108",
"url": "https://bugzilla.suse.com/1207108"
},
{
"category": "self",
"summary": "SUSE Bug 1207134",
"url": "https://bugzilla.suse.com/1207134"
},
{
"category": "self",
"summary": "SUSE Bug 1207186",
"url": "https://bugzilla.suse.com/1207186"
},
{
"category": "self",
"summary": "SUSE Bug 1207201",
"url": "https://bugzilla.suse.com/1207201"
},
{
"category": "self",
"summary": "SUSE Bug 1207237",
"url": "https://bugzilla.suse.com/1207237"
},
{
"category": "self",
"summary": "SUSE Bug 1207773",
"url": "https://bugzilla.suse.com/1207773"
},
{
"category": "self",
"summary": "SUSE Bug 1207795",
"url": "https://bugzilla.suse.com/1207795"
},
{
"category": "self",
"summary": "SUSE Bug 1207875",
"url": "https://bugzilla.suse.com/1207875"
},
{
"category": "self",
"summary": "SUSE Bug 1208108",
"url": "https://bugzilla.suse.com/1208108"
},
{
"category": "self",
"summary": "SUSE Bug 1208541",
"url": "https://bugzilla.suse.com/1208541"
},
{
"category": "self",
"summary": "SUSE Bug 1208570",
"url": "https://bugzilla.suse.com/1208570"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-4203 page",
"url": "https://www.suse.com/security/cve/CVE-2021-4203/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2991 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2991/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-36280 page",
"url": "https://www.suse.com/security/cve/CVE-2022-36280/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-4662 page",
"url": "https://www.suse.com/security/cve/CVE-2022-4662/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-47929 page",
"url": "https://www.suse.com/security/cve/CVE-2022-47929/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0045 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0045/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0266 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0266/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0590 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0590/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-03-07T10:35:44Z",
"generator": {
"date": "2023-03-07T10:35:44Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:0634-1",
"initial_release_date": "2023-03-07T10:35:44Z",
"revision_history": [
{
"date": "2023-03-07T10:35:44Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.150.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.150.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.150.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.150.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.150.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.150.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-122.150.1.aarch64",
"product_id": "kernel-default-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-122.150.1.aarch64",
"product_id": "kernel-default-base-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-122.150.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-122.150.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.150.1.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.150.1.aarch64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-122.150.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.150.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-122.150.1.aarch64",
"product_id": "kernel-syms-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-122.150.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.150.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.150.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.aarch64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.aarch64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.150.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.150.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-122.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.150.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.150.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-122.150.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-122.150.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-122.150.1.noarch",
"product_id": "kernel-devel-4.12.14-122.150.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-122.150.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-122.150.1.noarch",
"product_id": "kernel-docs-4.12.14-122.150.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-122.150.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-122.150.1.noarch",
"product_id": "kernel-docs-html-4.12.14-122.150.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-122.150.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-122.150.1.noarch",
"product_id": "kernel-macros-4.12.14-122.150.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-122.150.1.noarch",
"product": {
"name": "kernel-source-4.12.14-122.150.1.noarch",
"product_id": "kernel-source-4.12.14-122.150.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-122.150.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-122.150.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-122.150.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-debug-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-default-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-syms-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.ppc64le",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.150.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.150.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-122.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-122.150.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.150.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-122.150.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.150.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.150.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-default-4.12.14-122.150.1.s390x",
"product_id": "kernel-default-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-122.150.1.s390x",
"product_id": "kernel-default-base-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-122.150.1.s390x",
"product_id": "kernel-default-devel-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-122.150.1.s390x",
"product_id": "kernel-default-extra-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.150.1.s390x",
"product_id": "kernel-default-kgraft-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-122.150.1.s390x",
"product_id": "kernel-default-man-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-122.150.1.s390x",
"product_id": "kernel-obs-build-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-122.150.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-122.150.1.s390x",
"product_id": "kernel-syms-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-122.150.1.s390x",
"product_id": "kernel-vanilla-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.150.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.150.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.s390x",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-122.150.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-122.150.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-122.150.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.150.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.150.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-122.150.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-122.150.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.150.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.150.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-122.150.1.x86_64",
"product_id": "kernel-debug-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-122.150.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-122.150.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.150.1.x86_64",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-122.150.1.x86_64",
"product_id": "kernel-default-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-122.150.1.x86_64",
"product_id": "kernel-default-base-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-122.150.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-122.150.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-122.150.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-122.150.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-122.150.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.150.1.x86_64",
"product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-122.150.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.150.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-122.150.1.x86_64",
"product_id": "kernel-syms-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-122.150.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.150.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.150.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.x86_64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.x86_64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.150.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.150.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-122.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-122.150.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-122.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-122.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.150.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.150.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.12.14-122.150.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
},
"product_reference": "kernel-default-extra-4.12.14-122.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-03-07T10:35:44Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2021-4203",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-4203"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-4203",
"url": "https://www.suse.com/security/cve/CVE-2021-4203"
},
{
"category": "external",
"summary": "SUSE Bug 1194535 for CVE-2021-4203",
"url": "https://bugzilla.suse.com/1194535"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-03-07T10:35:44Z",
"details": "moderate"
}
],
"title": "CVE-2021-4203"
},
{
"cve": "CVE-2022-2991",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2991"
}
],
"notes": [
{
"category": "general",
"text": "A heap-based buffer overflow was found in the Linux kernel\u0027s LightNVM subsystem. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. This vulnerability allows a local attacker to escalate privileges and execute arbitrary code in the context of the kernel. The attacker must first obtain the ability to execute high-privileged code on the target system to exploit this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2991",
"url": "https://www.suse.com/security/cve/CVE-2022-2991"
},
{
"category": "external",
"summary": "SUSE Bug 1201420 for CVE-2022-2991",
"url": "https://bugzilla.suse.com/1201420"
},
{
"category": "external",
"summary": "SUSE Bug 1203993 for CVE-2022-2991",
"url": "https://bugzilla.suse.com/1203993"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-2991",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-03-07T10:35:44Z",
"details": "important"
}
],
"title": "CVE-2022-2991"
},
{
"cve": "CVE-2022-36280",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-36280"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-36280",
"url": "https://www.suse.com/security/cve/CVE-2022-36280"
},
{
"category": "external",
"summary": "SUSE Bug 1203332 for CVE-2022-36280",
"url": "https://bugzilla.suse.com/1203332"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-03-07T10:35:44Z",
"details": "moderate"
}
],
"title": "CVE-2022-36280"
},
{
"cve": "CVE-2022-4662",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-4662"
}
],
"notes": [
{
"category": "general",
"text": "A flaw incorrect access control in the Linux kernel USB core subsystem was found in the way user attaches usb device. A local user could use this flaw to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-4662",
"url": "https://www.suse.com/security/cve/CVE-2022-4662"
},
{
"category": "external",
"summary": "SUSE Bug 1206664 for CVE-2022-4662",
"url": "https://bugzilla.suse.com/1206664"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-03-07T10:35:44Z",
"details": "moderate"
}
],
"title": "CVE-2022-4662"
},
{
"cve": "CVE-2022-47929",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-47929"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with \"tc qdisc\" and \"tc class\" commands. This affects qdisc_graft in net/sched/sch_api.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-47929",
"url": "https://www.suse.com/security/cve/CVE-2022-47929"
},
{
"category": "external",
"summary": "SUSE Bug 1207237 for CVE-2022-47929",
"url": "https://bugzilla.suse.com/1207237"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-03-07T10:35:44Z",
"details": "moderate"
}
],
"title": "CVE-2022-47929"
},
{
"cve": "CVE-2023-0045",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0045"
}
],
"notes": [
{
"category": "general",
"text": "The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0045",
"url": "https://www.suse.com/security/cve/CVE-2023-0045"
},
{
"category": "external",
"summary": "SUSE Bug 1207773 for CVE-2023-0045",
"url": "https://bugzilla.suse.com/1207773"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-03-07T10:35:44Z",
"details": "moderate"
}
],
"title": "CVE-2023-0045"
},
{
"cve": "CVE-2023-0266",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0266"
}
],
"notes": [
{
"category": "general",
"text": "A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0266",
"url": "https://www.suse.com/security/cve/CVE-2023-0266"
},
{
"category": "external",
"summary": "SUSE Bug 1207134 for CVE-2023-0266",
"url": "https://bugzilla.suse.com/1207134"
},
{
"category": "external",
"summary": "SUSE Bug 1207190 for CVE-2023-0266",
"url": "https://bugzilla.suse.com/1207190"
},
{
"category": "external",
"summary": "SUSE Bug 1214128 for CVE-2023-0266",
"url": "https://bugzilla.suse.com/1214128"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-03-07T10:35:44Z",
"details": "important"
}
],
"title": "CVE-2023-0266"
},
{
"cve": "CVE-2023-0590",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0590"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0590",
"url": "https://www.suse.com/security/cve/CVE-2023-0590"
},
{
"category": "external",
"summary": "SUSE Bug 1207795 for CVE-2023-0590",
"url": "https://bugzilla.suse.com/1207795"
},
{
"category": "external",
"summary": "SUSE Bug 1207822 for CVE-2023-0590",
"url": "https://bugzilla.suse.com/1207822"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2023-0590",
"url": "https://bugzilla.suse.com/1211495"
},
{
"category": "external",
"summary": "SUSE Bug 1211833 for CVE-2023-0590",
"url": "https://bugzilla.suse.com/1211833"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.150.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.150.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.150.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-03-07T10:35:44Z",
"details": "important"
}
],
"title": "CVE-2023-0590"
}
]
}
suse-su-2018:2528-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update for xen fixes the following issues:\n\nThese security issue were fixed:\n\n- CVE-2018-3646: Systems with microprocessors utilizing speculative execution\n and address translations may have allowed unauthorized disclosure of\n information residing in the L1 data cache to an attacker with local user access\n with guest OS privilege via a terminal page fault and a side-channel analysis\n (bsc#1091107, bsc#1027519).\n- CVE-2018-12617: An integer overflow that could cause a segmentation\n fault in qmp_guest_file_read() with g_malloc() in qemu-guest-agent was\n fixed (bsc#1098744)\n- CVE-2018-3665: System software utilizing Lazy FP state restore technique\n on systems using Intel Core-based microprocessors may potentially allow\n a local process to infer data from another process through a speculative\n execution side channel. (bsc#1095242)\n- CVE-2018-3639: Systems with microprocessors utilizing speculative\n execution and speculative execution of memory reads before the addresses\n of all prior memory writes are known may allow unauthorized disclosure\n of information to an attacker with local user access via a side-channel\n analysis, aka Speculative Store Bypass (SSB), Variant 4. (bsc#1092631)\n- CVE-2017-5715: Systems with microprocessors utilizing speculative\n execution and indirect branch prediction may allow unauthorized disclosure\n of information to an attacker with local user access via a side-channel\n analysis. (bsc#1074562)\n- CVE-2017-5753: Systems with microprocessors utilizing speculative\n execution and branch prediction may allow unauthorized disclosure of\n information to an attacker with local user access via a side-channel\n analysis. (bsc#1074562)\n- CVE-2017-5754: Systems with microprocessors utilizing speculative\n execution and indirect branch prediction may allow unauthorized disclosure\n of information to an attacker with local user access via a side-channel\n analysis of the data cache. (bsc#1074562)\n- CVE-2018-12891: Certain PV MMU operations may take a long time to\n process. For that reason Xen explicitly checks for the need to preempt\n the current vCPU at certain points. A few rarely taken code paths did\n bypass such checks. By suitably enforcing the conditions through its own\n page table contents, a malicious guest may cause such bypasses to be used\n for an unbounded number of iterations. A malicious or buggy PV guest may\n cause a Denial of Service (DoS) affecting the entire host. Specifically,\n it may prevent use of a physical CPU for an indeterminate period of\n time. (bsc#1097521)\n- CVE-2018-12893: One of the fixes in XSA-260 added some safety checks\n to help prevent Xen livelocking with debug exceptions. Unfortunately,\n due to an oversight, at least one of these safety checks can be\n triggered by a guest. A malicious PV guest can crash Xen, leading to\n a Denial of Service. Only x86 PV guests can exploit the vulnerability. x86\n HVM and PVH guests cannot exploit the vulnerability. An attacker\n needs to be able to control hardware debugging facilities to exploit\n the vulnerability, but such permissions are typically available to\n unprivileged users. (bsc#1097522)\n- CVE-2018-11806: m_cat in slirp/mbuf.c in Qemu has a heap-based buffer\n overflow via incoming fragmented datagrams. (bsc#1096224)\n- CVE-2018-10982: An issue was discovered in Xen allowed x86 HVM guest\n OS users to cause a denial of service (unexpectedly high interrupt\n number, array overrun, and hypervisor crash) or possibly gain hypervisor\n privileges by setting up an HPET timer to deliver interrupts in IO-APIC\n mode, aka vHPET interrupt injection. (bsc#1090822)\n- CVE-2018-10981: An issue was discovered in Xen that allowed x86 HVM guest OS users to cause a denial of service (host OS infinite loop) in situations where a QEMU device model attempts to make invalid transitions between states of a request. (bsc#1090823)\n\nFollowing bugs were fixed:\n\n- After updating to kernel 3.0.101-0.47.106.32-xen system crashes in check_bugs() (bsc#1097206)\n- bsc#1079730 - in xen-kmp, unplug emulated devices after migration\n This is required since xen-4.10 and/or qemu-2.10 because the state\n of unplug is not propagated from one dom0 to another. Without\n this unplug qemu\u0027s block-backend will be unable to open qcow2\n disks on the receiving dom0\n ",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sleposp3-xen-13752,slessp3-xen-13752",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_2528-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:2528-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182528-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:2528-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-August/004499.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1074562",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "self",
"summary": "SUSE Bug 1079730",
"url": "https://bugzilla.suse.com/1079730"
},
{
"category": "self",
"summary": "SUSE Bug 1090822",
"url": "https://bugzilla.suse.com/1090822"
},
{
"category": "self",
"summary": "SUSE Bug 1090823",
"url": "https://bugzilla.suse.com/1090823"
},
{
"category": "self",
"summary": "SUSE Bug 1091107",
"url": "https://bugzilla.suse.com/1091107"
},
{
"category": "self",
"summary": "SUSE Bug 1092631",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "self",
"summary": "SUSE Bug 1095242",
"url": "https://bugzilla.suse.com/1095242"
},
{
"category": "self",
"summary": "SUSE Bug 1096224",
"url": "https://bugzilla.suse.com/1096224"
},
{
"category": "self",
"summary": "SUSE Bug 1097206",
"url": "https://bugzilla.suse.com/1097206"
},
{
"category": "self",
"summary": "SUSE Bug 1097521",
"url": "https://bugzilla.suse.com/1097521"
},
{
"category": "self",
"summary": "SUSE Bug 1097522",
"url": "https://bugzilla.suse.com/1097522"
},
{
"category": "self",
"summary": "SUSE Bug 1098744",
"url": "https://bugzilla.suse.com/1098744"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10981 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10982 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-11806 page",
"url": "https://www.suse.com/security/cve/CVE-2018-11806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12617 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12617/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12891 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12891/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12893 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12893/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-3639 page",
"url": "https://www.suse.com/security/cve/CVE-2018-3639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-3646 page",
"url": "https://www.suse.com/security/cve/CVE-2018-3646/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-3665 page",
"url": "https://www.suse.com/security/cve/CVE-2018-3665/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-08-27T10:02:13Z",
"generator": {
"date": "2018-08-27T10:02:13Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:2528-1",
"initial_release_date": "2018-08-27T10:02:13Z",
"revision_history": [
{
"date": "2018-08-27T10:02:13Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"product": {
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"product_id": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586"
}
},
{
"category": "product_version",
"name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"product": {
"name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"product_id": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.2.5_21-45.25.1.i586",
"product": {
"name": "xen-libs-4.2.5_21-45.25.1.i586",
"product_id": "xen-libs-4.2.5_21-45.25.1.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.2.5_21-45.25.1.i586",
"product": {
"name": "xen-tools-domU-4.2.5_21-45.25.1.i586",
"product_id": "xen-tools-domU-4.2.5_21-45.25.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-4.2.5_21-45.25.1.x86_64",
"product": {
"name": "xen-4.2.5_21-45.25.1.x86_64",
"product_id": "xen-4.2.5_21-45.25.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.2.5_21-45.25.1.x86_64",
"product": {
"name": "xen-doc-html-4.2.5_21-45.25.1.x86_64",
"product_id": "xen-doc-html-4.2.5_21-45.25.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"product": {
"name": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"product_id": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"product": {
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"product_id": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.2.5_21-45.25.1.x86_64",
"product": {
"name": "xen-libs-4.2.5_21-45.25.1.x86_64",
"product_id": "xen-libs-4.2.5_21-45.25.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"product_id": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.2.5_21-45.25.1.x86_64",
"product": {
"name": "xen-tools-4.2.5_21-45.25.1.x86_64",
"product_id": "xen-tools-4.2.5_21-45.25.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.2.5_21-45.25.1.x86_64",
"product": {
"name": "xen-tools-domU-4.2.5_21-45.25.1.x86_64",
"product_id": "xen-tools-domU-4.2.5_21-45.25.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Point of Sale 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-pos:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586"
},
"product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586"
},
"product_reference": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.2.5_21-45.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586"
},
"product_reference": "xen-libs-4.2.5_21-45.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.2.5_21-45.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586"
},
"product_reference": "xen-tools-domU-4.2.5_21-45.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64"
},
"product_reference": "xen-4.2.5_21-45.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64"
},
"product_reference": "xen-doc-html-4.2.5_21-45.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64"
},
"product_reference": "xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586"
},
"product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64"
},
"product_reference": "xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586"
},
"product_reference": "xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.2.5_21-45.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586"
},
"product_reference": "xen-libs-4.2.5_21-45.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64"
},
"product_reference": "xen-libs-4.2.5_21-45.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64"
},
"product_reference": "xen-tools-4.2.5_21-45.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.2.5_21-45.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586"
},
"product_reference": "xen-tools-domU-4.2.5_21-45.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.2.5_21-45.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
},
"product_reference": "xen-tools-domU-4.2.5_21-45.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-08-27T10:02:13Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-08-27T10:02:13Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-08-27T10:02:13Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2018-10981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10981"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (host OS infinite loop) in situations where a QEMU device model attempts to make invalid transitions between states of a request.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10981",
"url": "https://www.suse.com/security/cve/CVE-2018-10981"
},
{
"category": "external",
"summary": "SUSE Bug 1090823 for CVE-2018-10981",
"url": "https://bugzilla.suse.com/1090823"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-10981",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-08-27T10:02:13Z",
"details": "moderate"
}
],
"title": "CVE-2018-10981"
},
{
"cve": "CVE-2018-10982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10982"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (unexpectedly high interrupt number, array overrun, and hypervisor crash) or possibly gain hypervisor privileges by setting up an HPET timer to deliver interrupts in IO-APIC mode, aka vHPET interrupt injection.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10982",
"url": "https://www.suse.com/security/cve/CVE-2018-10982"
},
{
"category": "external",
"summary": "SUSE Bug 1090822 for CVE-2018-10982",
"url": "https://bugzilla.suse.com/1090822"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-10982",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-08-27T10:02:13Z",
"details": "important"
}
],
"title": "CVE-2018-10982"
},
{
"cve": "CVE-2018-11806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-11806"
}
],
"notes": [
{
"category": "general",
"text": "m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-11806",
"url": "https://www.suse.com/security/cve/CVE-2018-11806"
},
{
"category": "external",
"summary": "SUSE Bug 1096223 for CVE-2018-11806",
"url": "https://bugzilla.suse.com/1096223"
},
{
"category": "external",
"summary": "SUSE Bug 1096224 for CVE-2018-11806",
"url": "https://bugzilla.suse.com/1096224"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-11806",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-08-27T10:02:13Z",
"details": "moderate"
}
],
"title": "CVE-2018-11806"
},
{
"cve": "CVE-2018-12617",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12617"
}
],
"notes": [
{
"category": "general",
"text": "qmp_guest_file_read in qga/commands-posix.c and qga/commands-win32.c in qemu-ga (aka QEMU Guest Agent) in QEMU 2.12.50 has an integer overflow causing a g_malloc0() call to trigger a segmentation fault when trying to allocate a large memory chunk. The vulnerability can be exploited by sending a crafted QMP command (including guest-file-read with a large count value) to the agent via the listening socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12617",
"url": "https://www.suse.com/security/cve/CVE-2018-12617"
},
{
"category": "external",
"summary": "SUSE Bug 1098735 for CVE-2018-12617",
"url": "https://bugzilla.suse.com/1098735"
},
{
"category": "external",
"summary": "SUSE Bug 1098744 for CVE-2018-12617",
"url": "https://bugzilla.suse.com/1098744"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-08-27T10:02:13Z",
"details": "moderate"
}
],
"title": "CVE-2018-12617"
},
{
"cve": "CVE-2018-12891",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12891"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12891",
"url": "https://www.suse.com/security/cve/CVE-2018-12891"
},
{
"category": "external",
"summary": "SUSE Bug 1097521 for CVE-2018-12891",
"url": "https://bugzilla.suse.com/1097521"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-12891",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-08-27T10:02:13Z",
"details": "important"
}
],
"title": "CVE-2018-12891"
},
{
"cve": "CVE-2018-12893",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12893"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12893",
"url": "https://www.suse.com/security/cve/CVE-2018-12893"
},
{
"category": "external",
"summary": "SUSE Bug 1097522 for CVE-2018-12893",
"url": "https://bugzilla.suse.com/1097522"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-12893",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-08-27T10:02:13Z",
"details": "important"
}
],
"title": "CVE-2018-12893"
},
{
"cve": "CVE-2018-3639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-3639"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-3639",
"url": "https://www.suse.com/security/cve/CVE-2018-3639"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1085235 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085235"
},
{
"category": "external",
"summary": "SUSE Bug 1085308 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085308"
},
{
"category": "external",
"summary": "SUSE Bug 1087078 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092631 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "external",
"summary": "SUSE Bug 1092885 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092885"
},
{
"category": "external",
"summary": "SUSE Bug 1094912 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1094912"
},
{
"category": "external",
"summary": "SUSE Bug 1098813 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1098813"
},
{
"category": "external",
"summary": "SUSE Bug 1100394 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1100394"
},
{
"category": "external",
"summary": "SUSE Bug 1102640 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1102640"
},
{
"category": "external",
"summary": "SUSE Bug 1105412 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1105412"
},
{
"category": "external",
"summary": "SUSE Bug 1111963 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1111963"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172781"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172782"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172783"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-08-27T10:02:13Z",
"details": "moderate"
}
],
"title": "CVE-2018-3639"
},
{
"cve": "CVE-2018-3646",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-3646"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-3646",
"url": "https://www.suse.com/security/cve/CVE-2018-3646"
},
{
"category": "external",
"summary": "SUSE Bug 1087078 for CVE-2018-3646",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "external",
"summary": "SUSE Bug 1087081 for CVE-2018-3646",
"url": "https://bugzilla.suse.com/1087081"
},
{
"category": "external",
"summary": "SUSE Bug 1089343 for CVE-2018-3646",
"url": "https://bugzilla.suse.com/1089343"
},
{
"category": "external",
"summary": "SUSE Bug 1091107 for CVE-2018-3646",
"url": "https://bugzilla.suse.com/1091107"
},
{
"category": "external",
"summary": "SUSE Bug 1099306 for CVE-2018-3646",
"url": "https://bugzilla.suse.com/1099306"
},
{
"category": "external",
"summary": "SUSE Bug 1104365 for CVE-2018-3646",
"url": "https://bugzilla.suse.com/1104365"
},
{
"category": "external",
"summary": "SUSE Bug 1104894 for CVE-2018-3646",
"url": "https://bugzilla.suse.com/1104894"
},
{
"category": "external",
"summary": "SUSE Bug 1106548 for CVE-2018-3646",
"url": "https://bugzilla.suse.com/1106548"
},
{
"category": "external",
"summary": "SUSE Bug 1113534 for CVE-2018-3646",
"url": "https://bugzilla.suse.com/1113534"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2018-3646",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-3646",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-3646",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-08-27T10:02:13Z",
"details": "important"
}
],
"title": "CVE-2018-3646"
},
{
"cve": "CVE-2018-3665",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-3665"
}
],
"notes": [
{
"category": "general",
"text": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-3665",
"url": "https://www.suse.com/security/cve/CVE-2018-3665"
},
{
"category": "external",
"summary": "SUSE Bug 1087078 for CVE-2018-3665",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-3665",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1087086 for CVE-2018-3665",
"url": "https://bugzilla.suse.com/1087086"
},
{
"category": "external",
"summary": "SUSE Bug 1090338 for CVE-2018-3665",
"url": "https://bugzilla.suse.com/1090338"
},
{
"category": "external",
"summary": "SUSE Bug 1095241 for CVE-2018-3665",
"url": "https://bugzilla.suse.com/1095241"
},
{
"category": "external",
"summary": "SUSE Bug 1095242 for CVE-2018-3665",
"url": "https://bugzilla.suse.com/1095242"
},
{
"category": "external",
"summary": "SUSE Bug 1096740 for CVE-2018-3665",
"url": "https://bugzilla.suse.com/1096740"
},
{
"category": "external",
"summary": "SUSE Bug 1100091 for CVE-2018-3665",
"url": "https://bugzilla.suse.com/1100091"
},
{
"category": "external",
"summary": "SUSE Bug 1100555 for CVE-2018-3665",
"url": "https://bugzilla.suse.com/1100555"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-3665",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Point of Sale 11 SP3:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-html-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-doc-pdf-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-default-4.2.5_21_3.0.101_0.47.106.43-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-kmp-pae-4.2.5_21_3.0.101_0.47.106.43-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-32bit-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-libs-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-4.2.5_21-45.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:xen-tools-domU-4.2.5_21-45.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-08-27T10:02:13Z",
"details": "moderate"
}
],
"title": "CVE-2018-3665"
}
]
}
suse-su-2018:3230-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes several issues.\n\nThese security issues were fixed:\n\n- CVE-2018-8897: Prevent mishandling of debug exceptions on x86 (XSA-260, bsc#1090820)\n- Handle HPET timers in IO-APIC mode correctly to prevent malicious or buggy\n HVM guests from causing a hypervisor crash or potentially privilege\n escalation/information leaks (XSA-261, bsc#1090822)\n- Prevent unbounded loop, induced by qemu allowing an attacker to permanently\n keep a physical CPU core busy (XSA-262, bsc#1090823)\n- CVE-2018-10472: x86 HVM guest OS users (in certain configurations) were able\n to read arbitrary dom0 files via QMP live insertion of a CDROM, in conjunction\n with specifying the target file as the backing file of a snapshot\n (bsc#1089152).\n- CVE-2018-10471: x86 PV guest OS users were able to cause a denial of service\n (out-of-bounds zero write and hypervisor crash) via unexpected INT 80\n processing, because of an incorrect fix for CVE-2017-5754 (bsc#1089635).\n\nThese non-security issues were fixed:\n\n- bsc#1086039: Ensure that Dom0 does represent DomU cpu flags correctly\n- bsc#1027519: Fixed shadow mode guests\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-SERVER-12-SP2-BCL-2018-841",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_3230-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:3230-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183230-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:3230-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-October/004740.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1086039",
"url": "https://bugzilla.suse.com/1086039"
},
{
"category": "self",
"summary": "SUSE Bug 1089152",
"url": "https://bugzilla.suse.com/1089152"
},
{
"category": "self",
"summary": "SUSE Bug 1089635",
"url": "https://bugzilla.suse.com/1089635"
},
{
"category": "self",
"summary": "SUSE Bug 1090820",
"url": "https://bugzilla.suse.com/1090820"
},
{
"category": "self",
"summary": "SUSE Bug 1090822",
"url": "https://bugzilla.suse.com/1090822"
},
{
"category": "self",
"summary": "SUSE Bug 1090823",
"url": "https://bugzilla.suse.com/1090823"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10471 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10471/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10472 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8897 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8897/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-10-18T12:44:39Z",
"generator": {
"date": "2018-10-18T12:44:39Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:3230-1",
"initial_release_date": "2018-10-18T12:44:39Z",
"revision_history": [
{
"date": "2018-10-18T12:44:39Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-4.7.5_02-43.30.1.x86_64",
"product": {
"name": "xen-4.7.5_02-43.30.1.x86_64",
"product_id": "xen-4.7.5_02-43.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.7.5_02-43.30.1.x86_64",
"product": {
"name": "xen-doc-html-4.7.5_02-43.30.1.x86_64",
"product_id": "xen-doc-html-4.7.5_02-43.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.7.5_02-43.30.1.x86_64",
"product": {
"name": "xen-libs-4.7.5_02-43.30.1.x86_64",
"product_id": "xen-libs-4.7.5_02-43.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"product": {
"name": "xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"product_id": "xen-libs-32bit-4.7.5_02-43.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.7.5_02-43.30.1.x86_64",
"product": {
"name": "xen-tools-4.7.5_02-43.30.1.x86_64",
"product_id": "xen-tools-4.7.5_02-43.30.1.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.7.5_02-43.30.1.x86_64",
"product": {
"name": "xen-tools-domU-4.7.5_02-43.30.1.x86_64",
"product_id": "xen-tools-domU-4.7.5_02-43.30.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-bcl:12:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.7.5_02-43.30.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64"
},
"product_reference": "xen-4.7.5_02-43.30.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.7.5_02-43.30.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64"
},
"product_reference": "xen-doc-html-4.7.5_02-43.30.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.7.5_02-43.30.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64"
},
"product_reference": "xen-libs-4.7.5_02-43.30.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.7.5_02-43.30.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64"
},
"product_reference": "xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.7.5_02-43.30.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64"
},
"product_reference": "xen-tools-4.7.5_02-43.30.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.7.5_02-43.30.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
},
"product_reference": "xen-tools-domU-4.7.5_02-43.30.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-10-18T12:44:39Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2018-10471",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10471"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (out-of-bounds zero write and hypervisor crash) via unexpected INT 80 processing, because of an incorrect fix for CVE-2017-5754.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10471",
"url": "https://www.suse.com/security/cve/CVE-2018-10471"
},
{
"category": "external",
"summary": "SUSE Bug 1089635 for CVE-2018-10471",
"url": "https://bugzilla.suse.com/1089635"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-10471",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-10-18T12:44:39Z",
"details": "moderate"
}
],
"title": "CVE-2018-10471"
},
{
"cve": "CVE-2018-10472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10472"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users (in certain configurations) to read arbitrary dom0 files via QMP live insertion of a CDROM, in conjunction with specifying the target file as the backing file of a snapshot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10472",
"url": "https://www.suse.com/security/cve/CVE-2018-10472"
},
{
"category": "external",
"summary": "SUSE Bug 1089152 for CVE-2018-10472",
"url": "https://bugzilla.suse.com/1089152"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-10-18T12:44:39Z",
"details": "moderate"
}
],
"title": "CVE-2018-10472"
},
{
"cve": "CVE-2018-8897",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8897"
}
],
"notes": [
{
"category": "general",
"text": "A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer\u0027s Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL \u003c 3, the debug exception is delivered after the transfer to CPL \u003c 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8897",
"url": "https://www.suse.com/security/cve/CVE-2018-8897"
},
{
"category": "external",
"summary": "SUSE Bug 1087078 for CVE-2018-8897",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "external",
"summary": "SUSE Bug 1087088 for CVE-2018-8897",
"url": "https://bugzilla.suse.com/1087088"
},
{
"category": "external",
"summary": "SUSE Bug 1090368 for CVE-2018-8897",
"url": "https://bugzilla.suse.com/1090368"
},
{
"category": "external",
"summary": "SUSE Bug 1090820 for CVE-2018-8897",
"url": "https://bugzilla.suse.com/1090820"
},
{
"category": "external",
"summary": "SUSE Bug 1090869 for CVE-2018-8897",
"url": "https://bugzilla.suse.com/1090869"
},
{
"category": "external",
"summary": "SUSE Bug 1092497 for CVE-2018-8897",
"url": "https://bugzilla.suse.com/1092497"
},
{
"category": "external",
"summary": "SUSE Bug 1093522 for CVE-2018-8897",
"url": "https://bugzilla.suse.com/1093522"
},
{
"category": "external",
"summary": "SUSE Bug 1093524 for CVE-2018-8897",
"url": "https://bugzilla.suse.com/1093524"
},
{
"category": "external",
"summary": "SUSE Bug 1098813 for CVE-2018-8897",
"url": "https://bugzilla.suse.com/1098813"
},
{
"category": "external",
"summary": "SUSE Bug 1100835 for CVE-2018-8897",
"url": "https://bugzilla.suse.com/1100835"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2018-8897",
"url": "https://bugzilla.suse.com/1115893"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-8897",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-doc-html-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-32bit-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-libs-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-4.7.5_02-43.30.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:xen-tools-domU-4.7.5_02-43.30.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-10-18T12:44:39Z",
"details": "important"
}
],
"title": "CVE-2018-8897"
}
]
}
suse-su-2018:0552-2
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for SUSE Manager Server 3.1",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update fixes the following issues:\n\nnutch:\n\n- Fix hadoop log dir. (bsc#1061574)\n\nosad, rhnlib:\n\n- Fix update mechanism when updating the updateservice (bsc#1073619)\n\npxe-default-image:\n\n- Spectre and Meltdown mitigation. (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754, bsc#1068032)\n\nspacecmd:\n\n- Support multiple FQDNs per system. (bsc#1063419)\n- Added custom JSON encoder in order to parse date fields correctly. (bsc#1070372)\n\nspacewalk-backend:\n\n- Fix spacewalk-data-fsck restore of broken package database entry. (bsc#1071526)\n- Support multiple FQDNs per system. (bsc#1063419)\n- Fix restore hostname and ip*addr in templated documents. (bsc#1075044)\n- Fix directory name in spacewalk-data-fsck.\n\nspacewalk-branding:\n\n- Replace custom states with configuration channels.\n- Fix pre formatted code. (bsc#1067608)\n- Fix message about package profile sync. (bsc#1073739)\n- Fix naming of the Tools channel. (bsc#979633)\n\nspacewalk-client-tools:\n\n- Support multiple FQDNs per system. (bsc#1063419)\n- Fix update mechanism when updating the updateservice. (bsc#1073619)\n\nspacewalk-java:\n\n- Fix the file count for deployed files. (bsc#1074300)\n- Remove previous activation keys when migrating to salt. (bsc#1031081)\n- Improve webui for comparing files. (bsc#1076201)\n- Separate Salt calls based on config revisions and server grouping. (bsc#1074854)\n- For minion, no option to modifiy config file but just view.\n- Handle gpg_check correctly. (bsc#1076578)\n- Uniform date formatting in System Details view. (bsc#1045289)\n- Import content of custom states from filesystem to database on startup, backup old state files.\n- Change the directory of the (normal) configuration channels from mgr_cfg_org_N to manager_org_N.\n- Replace custom states with configuration channels.\n- Hide ownership/permission fields from create/upload config file forms for state channels. (bsc#1072153)\n- Hide files from state channels from deploy/compare file lists. (bsc#1072160)\n- Disable and hide deploy files tab for state config channels. (bsc#1072157)\n- Allow ordering config channels in state revision.\n- Disallow creating \u0027normal\u0027 config channels when a \u0027state\u0027 channel with the same name and org already exists and\n vice versa.\n- UI has been updated to manage state channels.\n- Support multiple FQDNs per system. (bsc#1063419)\n- Setting \u0027Base Channels\u0027 as default tab for \u0027Channels\u0027 tab in SSM Overview screen. (bsc#979616)\n- Log triggers that are in ERROR state.\n- Refresh pillar data on formular change. (bsc#1028285)\n- Uniform the notification message when rebooting a system. (bsc#1036302)\n- Avoid use of the potentially-slow rhnServerNeededPackageCache view.\n- Speed up scheduling of package updates through the SSM. (bsc#1076034)\n- Fix encoding/decoding of url_bounce with more parameters. (bsc#1075408)\n- After dry-run, sync channels back with the server. (bsc#1071468)\n- Fix message about package profile sync. (bsc#1073739)\n- On registration, assign server to the organization of the creator when activation key is empty. (bsc#1016377)\n- Fix logging issues when saving autoyast profiles. (bsc#1073474)\n- Add VM state as info gathered from VMware. (bsc#1063759)\n- Improve performance of token checking, when RPMs or metadata are downloaded from minions. (bsc#1061273)\n- Allow selecting unnamed context in kubeconfig. (bsc#1073482)\n- Fix action names and date formatting in system event history. (bsc#1073713)\n- Fix incorrect \u0027os-release\u0027 report after SP migration. (bsc#1071553)\n- Fix failed package installation when in RES 32 and 64 bit packages are installed together. (bsc#1071314)\n- Add user preferences in order to change items-per-page. (bsc#1055296)\n- Order salt formulas alphabetically. (bsc#1022077)\n- Improved error message. (bsc#1064258)\n- Display messages about wrong input more end-user friendly. (bsc#1015956)\n- Add api calls for content staging.\n- Fix content refresh when product keys change. (bsc#1069943)\n- Allow \u0027Package List Refresh\u0027 when package arch has changed. (bsc#1065259)\n- New API call for scheduling highstate application.\n- Adding initial version of web ui notifications.\n- Show the time on the event history page in the users preferred timezone.\n\nspacewalk-reports, spacewalk-search:\n\n- More rhnServerNetwork refactoring (bsc#1063419)\n\nspacewalk-utils:\n\n- Remove restrictions imposed on regex used in \u0027removelist\u0027 parameter passed to spacewalk-clone-by-date that allowed\n only exact match. (bsc#1075254)\n\nspacewalk-web:\n\n- Replace custom states with configuration channels.\n- Add \u0027yaml\u0027 option for Ace editor.\n- Add links to salt formula list and adjust behavior. (bsc#1022078)\n- Allow selecting unnamed context in kubeconfig. (bsc#1073482)\n- Add user preferences in order to change items-per-page. (bsc#1055296)\n- Fix main menu column height.\n- Adding initial version of web ui notifications.\n\nsusemanager:\n\n- Fix custom SERVER_KEY overriding. (bsc#1075862)\n- Detect subvolumes on /var even with newer btrfs tools. (bsc#1077076)\n- Notify admin that database backups need reconfiguration after db upgrade.\n- Add syslinux-x86_64 dependency for ppc64le. (bsc#1065023)\n- Do not try to force db encoding on db upgrade; use same value as for installation. (bsc#1077730)\n\nsusemanager-schema:\n\n- Make migration idempotent. (bsc#1078749)\n- Fix schema with proper extension. (bsc#1079820)\n- Migrate old custom states to state channels, assign systems to these new channels, delete old custom-state-to-system\n assignments, delete the custom states from the db; Before migrating, rename custom states with same name as existing\n configuration channel labels.\n- Update queries for global channels.\n- Check if channel is already subscribed even before checking if parent channel is subscribed or not. (bsc#1072797)\n- Support multiple FQDNs per system. (bsc#1063419)\n- Avoid use of the potentially-slow rhnServerNeededPackageCache view.\n- Handle duplicate serverpackage entries while fixing duplicate evr ids. (bsc#1075345)\n- Fix duplicate entries in channel listings.\n- Handle nevra not found case while fixing duplicate evr ids. (bsc#1074508)\n- Added a script which will remove existing server locks against minions. (bsc#1064258)\n- Add column to store the \u0027test\u0027 option for state apply actions.\n- Adding initial version of web ui notifications.\n\nsusemanager-sls:\n\n- Compare osmajorrelease in jinja always as integer.\n- Python3 compatibility fixes in modules and states.\n- Fix cleanup state error when deleting ssh-push minion. (bsc#1070161)\n- Fix image inspect when entrypoint is used by overwriting it. (bsc#1070782)\n\nsusemanager-sync-data:\n\n- Use TLS for mirroring OES2018 channels. (bsc#1074430)\n- Add SUSE Manager Server 3.0 and 3.1 channels for mirroring.\n\nvirtual-host-gatherer:\n\n- Add VM state as info gathered from VMware. (bsc#1063759)\n- Explore the entire tree of nodes from VMware. (bsc#1070597)\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SUSE-Manager-Server-3.1-2018-361",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0552-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0552-2",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0552-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003792.html"
},
{
"category": "self",
"summary": "SUSE Bug 1015956",
"url": "https://bugzilla.suse.com/1015956"
},
{
"category": "self",
"summary": "SUSE Bug 1016377",
"url": "https://bugzilla.suse.com/1016377"
},
{
"category": "self",
"summary": "SUSE Bug 1022077",
"url": "https://bugzilla.suse.com/1022077"
},
{
"category": "self",
"summary": "SUSE Bug 1022078",
"url": "https://bugzilla.suse.com/1022078"
},
{
"category": "self",
"summary": "SUSE Bug 1028285",
"url": "https://bugzilla.suse.com/1028285"
},
{
"category": "self",
"summary": "SUSE Bug 1031081",
"url": "https://bugzilla.suse.com/1031081"
},
{
"category": "self",
"summary": "SUSE Bug 1036302",
"url": "https://bugzilla.suse.com/1036302"
},
{
"category": "self",
"summary": "SUSE Bug 1045289",
"url": "https://bugzilla.suse.com/1045289"
},
{
"category": "self",
"summary": "SUSE Bug 1055296",
"url": "https://bugzilla.suse.com/1055296"
},
{
"category": "self",
"summary": "SUSE Bug 1061273",
"url": "https://bugzilla.suse.com/1061273"
},
{
"category": "self",
"summary": "SUSE Bug 1061574",
"url": "https://bugzilla.suse.com/1061574"
},
{
"category": "self",
"summary": "SUSE Bug 1063419",
"url": "https://bugzilla.suse.com/1063419"
},
{
"category": "self",
"summary": "SUSE Bug 1063759",
"url": "https://bugzilla.suse.com/1063759"
},
{
"category": "self",
"summary": "SUSE Bug 1064258",
"url": "https://bugzilla.suse.com/1064258"
},
{
"category": "self",
"summary": "SUSE Bug 1065023",
"url": "https://bugzilla.suse.com/1065023"
},
{
"category": "self",
"summary": "SUSE Bug 1065259",
"url": "https://bugzilla.suse.com/1065259"
},
{
"category": "self",
"summary": "SUSE Bug 1067608",
"url": "https://bugzilla.suse.com/1067608"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1069943",
"url": "https://bugzilla.suse.com/1069943"
},
{
"category": "self",
"summary": "SUSE Bug 1070161",
"url": "https://bugzilla.suse.com/1070161"
},
{
"category": "self",
"summary": "SUSE Bug 1070372",
"url": "https://bugzilla.suse.com/1070372"
},
{
"category": "self",
"summary": "SUSE Bug 1070597",
"url": "https://bugzilla.suse.com/1070597"
},
{
"category": "self",
"summary": "SUSE Bug 1070782",
"url": "https://bugzilla.suse.com/1070782"
},
{
"category": "self",
"summary": "SUSE Bug 1071314",
"url": "https://bugzilla.suse.com/1071314"
},
{
"category": "self",
"summary": "SUSE Bug 1071468",
"url": "https://bugzilla.suse.com/1071468"
},
{
"category": "self",
"summary": "SUSE Bug 1071526",
"url": "https://bugzilla.suse.com/1071526"
},
{
"category": "self",
"summary": "SUSE Bug 1071553",
"url": "https://bugzilla.suse.com/1071553"
},
{
"category": "self",
"summary": "SUSE Bug 1072153",
"url": "https://bugzilla.suse.com/1072153"
},
{
"category": "self",
"summary": "SUSE Bug 1072157",
"url": "https://bugzilla.suse.com/1072157"
},
{
"category": "self",
"summary": "SUSE Bug 1072160",
"url": "https://bugzilla.suse.com/1072160"
},
{
"category": "self",
"summary": "SUSE Bug 1072797",
"url": "https://bugzilla.suse.com/1072797"
},
{
"category": "self",
"summary": "SUSE Bug 1073474",
"url": "https://bugzilla.suse.com/1073474"
},
{
"category": "self",
"summary": "SUSE Bug 1073482",
"url": "https://bugzilla.suse.com/1073482"
},
{
"category": "self",
"summary": "SUSE Bug 1073619",
"url": "https://bugzilla.suse.com/1073619"
},
{
"category": "self",
"summary": "SUSE Bug 1073713",
"url": "https://bugzilla.suse.com/1073713"
},
{
"category": "self",
"summary": "SUSE Bug 1073739",
"url": "https://bugzilla.suse.com/1073739"
},
{
"category": "self",
"summary": "SUSE Bug 1074300",
"url": "https://bugzilla.suse.com/1074300"
},
{
"category": "self",
"summary": "SUSE Bug 1074430",
"url": "https://bugzilla.suse.com/1074430"
},
{
"category": "self",
"summary": "SUSE Bug 1074508",
"url": "https://bugzilla.suse.com/1074508"
},
{
"category": "self",
"summary": "SUSE Bug 1074854",
"url": "https://bugzilla.suse.com/1074854"
},
{
"category": "self",
"summary": "SUSE Bug 1075044",
"url": "https://bugzilla.suse.com/1075044"
},
{
"category": "self",
"summary": "SUSE Bug 1075254",
"url": "https://bugzilla.suse.com/1075254"
},
{
"category": "self",
"summary": "SUSE Bug 1075345",
"url": "https://bugzilla.suse.com/1075345"
},
{
"category": "self",
"summary": "SUSE Bug 1075408",
"url": "https://bugzilla.suse.com/1075408"
},
{
"category": "self",
"summary": "SUSE Bug 1075862",
"url": "https://bugzilla.suse.com/1075862"
},
{
"category": "self",
"summary": "SUSE Bug 1076034",
"url": "https://bugzilla.suse.com/1076034"
},
{
"category": "self",
"summary": "SUSE Bug 1076201",
"url": "https://bugzilla.suse.com/1076201"
},
{
"category": "self",
"summary": "SUSE Bug 1076578",
"url": "https://bugzilla.suse.com/1076578"
},
{
"category": "self",
"summary": "SUSE Bug 1077076",
"url": "https://bugzilla.suse.com/1077076"
},
{
"category": "self",
"summary": "SUSE Bug 1077730",
"url": "https://bugzilla.suse.com/1077730"
},
{
"category": "self",
"summary": "SUSE Bug 1078749",
"url": "https://bugzilla.suse.com/1078749"
},
{
"category": "self",
"summary": "SUSE Bug 1079820",
"url": "https://bugzilla.suse.com/1079820"
},
{
"category": "self",
"summary": "SUSE Bug 979616",
"url": "https://bugzilla.suse.com/979616"
},
{
"category": "self",
"summary": "SUSE Bug 979633",
"url": "https://bugzilla.suse.com/979633"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
}
],
"title": "Security update for SUSE Manager Server 3.1",
"tracking": {
"current_release_date": "2018-03-08T13:47:54Z",
"generator": {
"date": "2018-03-08T13:47:54Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0552-2",
"initial_release_date": "2018-03-08T13:47:54Z",
"revision_history": [
{
"date": "2018-03-08T13:47:54Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "nutch-1.0-0.9.6.2.noarch",
"product": {
"name": "nutch-1.0-0.9.6.2.noarch",
"product_id": "nutch-1.0-0.9.6.2.noarch"
}
},
{
"category": "product_version",
"name": "osa-common-5.11.80.5-2.9.2.noarch",
"product": {
"name": "osa-common-5.11.80.5-2.9.2.noarch",
"product_id": "osa-common-5.11.80.5-2.9.2.noarch"
}
},
{
"category": "product_version",
"name": "osa-dispatcher-5.11.80.5-2.9.2.noarch",
"product": {
"name": "osa-dispatcher-5.11.80.5-2.9.2.noarch",
"product_id": "osa-dispatcher-5.11.80.5-2.9.2.noarch"
}
},
{
"category": "product_version",
"name": "pxe-default-image-3.1-0.13.3.3.noarch",
"product": {
"name": "pxe-default-image-3.1-0.13.3.3.noarch",
"product_id": "pxe-default-image-3.1-0.13.3.3.noarch"
}
},
{
"category": "product_version",
"name": "rhnlib-2.7.2.2-3.3.2.noarch",
"product": {
"name": "rhnlib-2.7.2.2-3.3.2.noarch",
"product_id": "rhnlib-2.7.2.2-3.3.2.noarch"
}
},
{
"category": "product_version",
"name": "spacecmd-2.7.8.9-2.12.2.noarch",
"product": {
"name": "spacecmd-2.7.8.9-2.12.2.noarch",
"product_id": "spacecmd-2.7.8.9-2.12.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"product": {
"name": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"product_id": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-base-2.7.1.14-2.12.3.noarch",
"product": {
"name": "spacewalk-base-2.7.1.14-2.12.3.noarch",
"product_id": "spacewalk-base-2.7.1.14-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"product": {
"name": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"product_id": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"product": {
"name": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"product_id": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"product": {
"name": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"product_id": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-html-2.7.1.14-2.12.3.noarch",
"product": {
"name": "spacewalk-html-2.7.1.14-2.12.3.noarch",
"product_id": "spacewalk-html-2.7.1.14-2.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-2.7.46.10-2.14.2.noarch",
"product": {
"name": "spacewalk-java-2.7.46.10-2.14.2.noarch",
"product_id": "spacewalk-java-2.7.46.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"product": {
"name": "spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"product_id": "spacewalk-java-config-2.7.46.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"product": {
"name": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"product_id": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"product": {
"name": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"product_id": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"product": {
"name": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"product_id": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-reports-2.7.5.4-2.6.3.noarch",
"product": {
"name": "spacewalk-reports-2.7.5.4-2.6.3.noarch",
"product_id": "spacewalk-reports-2.7.5.4-2.6.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-search-2.7.3.4-2.9.7.noarch",
"product": {
"name": "spacewalk-search-2.7.3.4-2.9.7.noarch",
"product_id": "spacewalk-search-2.7.3.4-2.9.7.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"product": {
"name": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"product_id": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-utils-2.7.10.6-2.6.3.noarch",
"product": {
"name": "spacewalk-utils-2.7.10.6-2.6.3.noarch",
"product_id": "spacewalk-utils-2.7.10.6-2.6.3.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-schema-3.1.15-2.16.1.noarch",
"product": {
"name": "susemanager-schema-3.1.15-2.16.1.noarch",
"product_id": "susemanager-schema-3.1.15-2.16.1.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-sls-3.1.15-2.16.2.noarch",
"product": {
"name": "susemanager-sls-3.1.15-2.16.2.noarch",
"product_id": "susemanager-sls-3.1.15-2.16.2.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-sync-data-3.1.10-2.14.2.noarch",
"product": {
"name": "susemanager-sync-data-3.1.10-2.14.2.noarch",
"product_id": "susemanager-sync-data-3.1.10-2.14.2.noarch"
}
},
{
"category": "product_version",
"name": "virtual-host-gatherer-1.0.16-2.9.3.noarch",
"product": {
"name": "virtual-host-gatherer-1.0.16-2.9.3.noarch",
"product_id": "virtual-host-gatherer-1.0.16-2.9.3.noarch"
}
},
{
"category": "product_version",
"name": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"product": {
"name": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"product_id": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch"
}
},
{
"category": "product_version",
"name": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch",
"product": {
"name": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch",
"product_id": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"product": {
"name": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"product_id": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le"
}
},
{
"category": "product_version",
"name": "susemanager-3.1.12-2.12.3.ppc64le",
"product": {
"name": "susemanager-3.1.12-2.12.3.ppc64le",
"product_id": "susemanager-3.1.12-2.12.3.ppc64le"
}
},
{
"category": "product_version",
"name": "susemanager-tools-3.1.12-2.12.3.ppc64le",
"product": {
"name": "susemanager-tools-3.1.12-2.12.3.ppc64le",
"product_id": "susemanager-tools-3.1.12-2.12.3.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "spacewalk-branding-2.7.2.11-2.12.6.s390x",
"product": {
"name": "spacewalk-branding-2.7.2.11-2.12.6.s390x",
"product_id": "spacewalk-branding-2.7.2.11-2.12.6.s390x"
}
},
{
"category": "product_version",
"name": "susemanager-3.1.12-2.12.3.s390x",
"product": {
"name": "susemanager-3.1.12-2.12.3.s390x",
"product_id": "susemanager-3.1.12-2.12.3.s390x"
}
},
{
"category": "product_version",
"name": "susemanager-tools-3.1.12-2.12.3.s390x",
"product": {
"name": "susemanager-tools-3.1.12-2.12.3.s390x",
"product_id": "susemanager-tools-3.1.12-2.12.3.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"product": {
"name": "spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"product_id": "spacewalk-branding-2.7.2.11-2.12.6.x86_64"
}
},
{
"category": "product_version",
"name": "susemanager-3.1.12-2.12.3.x86_64",
"product": {
"name": "susemanager-3.1.12-2.12.3.x86_64",
"product_id": "susemanager-3.1.12-2.12.3.x86_64"
}
},
{
"category": "product_version",
"name": "susemanager-tools-3.1.12-2.12.3.x86_64",
"product": {
"name": "susemanager-tools-3.1.12-2.12.3.x86_64",
"product_id": "susemanager-tools-3.1.12-2.12.3.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager Server 3.1",
"product": {
"name": "SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:3.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "nutch-1.0-0.9.6.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch"
},
"product_reference": "nutch-1.0-0.9.6.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osa-common-5.11.80.5-2.9.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch"
},
"product_reference": "osa-common-5.11.80.5-2.9.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osa-dispatcher-5.11.80.5-2.9.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch"
},
"product_reference": "osa-dispatcher-5.11.80.5-2.9.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pxe-default-image-3.1-0.13.3.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch"
},
"product_reference": "pxe-default-image-3.1-0.13.3.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhnlib-2.7.2.2-3.3.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch"
},
"product_reference": "rhnlib-2.7.2.2-3.3.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacecmd-2.7.8.9-2.12.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch"
},
"product_reference": "spacecmd-2.7.8.9-2.12.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch"
},
"product_reference": "spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch"
},
"product_reference": "spacewalk-base-2.7.1.14-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch"
},
"product_reference": "spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch"
},
"product_reference": "spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le"
},
"product_reference": "spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-branding-2.7.2.11-2.12.6.s390x as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x"
},
"product_reference": "spacewalk-branding-2.7.2.11-2.12.6.s390x",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-branding-2.7.2.11-2.12.6.x86_64 as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64"
},
"product_reference": "spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch"
},
"product_reference": "spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-html-2.7.1.14-2.12.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch"
},
"product_reference": "spacewalk-html-2.7.1.14-2.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch"
},
"product_reference": "spacewalk-java-2.7.46.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-config-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch"
},
"product_reference": "spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch"
},
"product_reference": "spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch"
},
"product_reference": "spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch"
},
"product_reference": "spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-reports-2.7.5.4-2.6.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch"
},
"product_reference": "spacewalk-reports-2.7.5.4-2.6.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-search-2.7.3.4-2.9.7.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch"
},
"product_reference": "spacewalk-search-2.7.3.4-2.9.7.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch"
},
"product_reference": "spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-utils-2.7.10.6-2.6.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch"
},
"product_reference": "spacewalk-utils-2.7.10.6-2.6.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-3.1.12-2.12.3.ppc64le as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le"
},
"product_reference": "susemanager-3.1.12-2.12.3.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-3.1.12-2.12.3.s390x as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x"
},
"product_reference": "susemanager-3.1.12-2.12.3.s390x",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-3.1.12-2.12.3.x86_64 as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64"
},
"product_reference": "susemanager-3.1.12-2.12.3.x86_64",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-schema-3.1.15-2.16.1.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch"
},
"product_reference": "susemanager-schema-3.1.15-2.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-sls-3.1.15-2.16.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch"
},
"product_reference": "susemanager-sls-3.1.15-2.16.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-sync-data-3.1.10-2.14.2.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch"
},
"product_reference": "susemanager-sync-data-3.1.10-2.14.2.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-tools-3.1.12-2.12.3.ppc64le as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le"
},
"product_reference": "susemanager-tools-3.1.12-2.12.3.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-tools-3.1.12-2.12.3.s390x as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x"
},
"product_reference": "susemanager-tools-3.1.12-2.12.3.s390x",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-tools-3.1.12-2.12.3.x86_64 as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64"
},
"product_reference": "susemanager-tools-3.1.12-2.12.3.x86_64",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "virtual-host-gatherer-1.0.16-2.9.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch"
},
"product_reference": "virtual-host-gatherer-1.0.16-2.9.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch"
},
"product_reference": "virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch as component of SUSE Manager Server 3.1",
"product_id": "SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
},
"product_reference": "virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T13:47:54Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T13:47:54Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Server 3.1:nutch-1.0-0.9.6.2.noarch",
"SUSE Manager Server 3.1:osa-common-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:osa-dispatcher-5.11.80.5-2.9.2.noarch",
"SUSE Manager Server 3.1:pxe-default-image-3.1-0.13.3.3.noarch",
"SUSE Manager Server 3.1:rhnlib-2.7.2.2-3.3.2.noarch",
"SUSE Manager Server 3.1:spacecmd-2.7.8.9-2.12.2.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-app-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-applet-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-common-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-config-files-tool-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-iss-export-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-package-push-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-server-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-oracle-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-sql-postgresql-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-tools-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xml-export-libs-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-backend-xmlrpc-2.7.73.11-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-base-minimal-config-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.ppc64le",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.s390x",
"SUSE Manager Server 3.1:spacewalk-branding-2.7.2.11-2.12.6.x86_64",
"SUSE Manager Server 3.1:spacewalk-client-tools-2.7.6.3-3.3.3.noarch",
"SUSE Manager Server 3.1:spacewalk-html-2.7.1.14-2.12.3.noarch",
"SUSE Manager Server 3.1:spacewalk-java-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-config-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-lib-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-oracle-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-java-postgresql-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-reports-2.7.5.4-2.6.3.noarch",
"SUSE Manager Server 3.1:spacewalk-search-2.7.3.4-2.9.7.noarch",
"SUSE Manager Server 3.1:spacewalk-taskomatic-2.7.46.10-2.14.2.noarch",
"SUSE Manager Server 3.1:spacewalk-utils-2.7.10.6-2.6.3.noarch",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:susemanager-schema-3.1.15-2.16.1.noarch",
"SUSE Manager Server 3.1:susemanager-sls-3.1.15-2.16.2.noarch",
"SUSE Manager Server 3.1:susemanager-sync-data-3.1.10-2.14.2.noarch",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.ppc64le",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.s390x",
"SUSE Manager Server 3.1:susemanager-tools-3.1.12-2.12.3.x86_64",
"SUSE Manager Server 3.1:virtual-host-gatherer-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-Kubernetes-1.0.16-2.9.3.noarch",
"SUSE Manager Server 3.1:virtual-host-gatherer-VMware-1.0.16-2.9.3.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T13:47:54Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
}
]
}
suse-su-2018:0638-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for xen",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for xen fixes several issues.\n\nThis new feature was included:\n\n- add script and sysv service to watch for vcpu online/offline events in a HVM domU\n\nThese security issues were fixed:\n\n- CVE-2017-5753, CVE-2017-5715, CVE-2017-5754: Prevent information leaks via\n side effects of speculative execution, aka \u0027Spectre\u0027 and \u0027Meltdown\u0027 attacks\n (bsc#1074562, bsc#1068032)\n- CVE-2018-5683: The vga_draw_text function allowed local OS guest privileged\n users to cause a denial of service (out-of-bounds read and QEMU process crash)\n by leveraging improper memory address validation (bsc#1076116).\n- CVE-2017-18030: The cirrus_invalidate_region function allowed local OS guest\n privileged users to cause a denial of service (out-of-bounds array access and\n QEMU process crash) via vectors related to negative pitch (bsc#1076180).\n- CVE-2017-15595: x86 PV guest OS users were able to cause a DoS (unbounded\n recursion, stack consumption, and hypervisor crash) or possibly gain privileges\n via crafted page-table stacking (bsc#1061081)\n- CVE-2017-17566: Prevent PV guest OS users to cause a denial of service (host\n OS crash) or gain host OS privileges in shadow mode by mapping a certain\n auxiliary page (bsc#1070158).\n- CVE-2017-17563: Prevent guest OS users to cause a denial of service (host OS\n crash) or gain host OS privileges by leveraging an incorrect mask for\n reference-count overflow checking in shadow mode (bsc#1070159).\n- CVE-2017-17564: Prevent guest OS users to cause a denial of service (host OS\n crash) or gain host OS privileges by leveraging incorrect error handling for\n reference counting in shadow mode (bsc#1070160).\n- CVE-2017-17565: Prevent PV guest OS users to cause a denial of service (host\n OS crash) if shadow mode and log-dirty mode are in place, because of an\n incorrect assertion related to M2P (bsc#1070163).\n- Added missing intermediate preemption checks for guest requesting removal of\n memory. This allowed malicious guest administrator to cause denial of service\n due to the high cost of this operation (bsc#1080635).\n- Because of XEN not returning the proper error messages when transitioning\n grant tables from v2 to v1 a malicious guest was able to cause DoS or\n potentially allowed for privilege escalation as well as information leaks\n (bsc#1080662).\n\nThese non-security issues were fixed:\n\n- bsc#1035442: Increased the value of LIBXL_DESTROY_TIMEOUT from 10 to 100\n seconds. If many domUs shutdown in parallel the backends couldn\u0027t keep up\n- bsc#1031382: Prevent VMs from crashing when migrating between dom0 hosts in\n case read() returns zero on the receiver side.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sdksp4-xen-13501,slessp4-xen-13501",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0638-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0638-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180638-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0638-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003795.html"
},
{
"category": "self",
"summary": "SUSE Bug 1027519",
"url": "https://bugzilla.suse.com/1027519"
},
{
"category": "self",
"summary": "SUSE Bug 1031382",
"url": "https://bugzilla.suse.com/1031382"
},
{
"category": "self",
"summary": "SUSE Bug 1035442",
"url": "https://bugzilla.suse.com/1035442"
},
{
"category": "self",
"summary": "SUSE Bug 1061081",
"url": "https://bugzilla.suse.com/1061081"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1070158",
"url": "https://bugzilla.suse.com/1070158"
},
{
"category": "self",
"summary": "SUSE Bug 1070159",
"url": "https://bugzilla.suse.com/1070159"
},
{
"category": "self",
"summary": "SUSE Bug 1070160",
"url": "https://bugzilla.suse.com/1070160"
},
{
"category": "self",
"summary": "SUSE Bug 1070163",
"url": "https://bugzilla.suse.com/1070163"
},
{
"category": "self",
"summary": "SUSE Bug 1074562",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "self",
"summary": "SUSE Bug 1076116",
"url": "https://bugzilla.suse.com/1076116"
},
{
"category": "self",
"summary": "SUSE Bug 1076180",
"url": "https://bugzilla.suse.com/1076180"
},
{
"category": "self",
"summary": "SUSE Bug 1080635",
"url": "https://bugzilla.suse.com/1080635"
},
{
"category": "self",
"summary": "SUSE Bug 1080662",
"url": "https://bugzilla.suse.com/1080662"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15595 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15595/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17563 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17564 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17565 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17565/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17566 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-18030 page",
"url": "https://www.suse.com/security/cve/CVE-2017-18030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5683 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5683/"
}
],
"title": "Security update for xen",
"tracking": {
"current_release_date": "2018-03-08T17:07:37Z",
"generator": {
"date": "2018-03-08T17:07:37Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0638-1",
"initial_release_date": "2018-03-08T17:07:37Z",
"revision_history": [
{
"date": "2018-03-08T17:07:37Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.4.4_28-61.23.2.i586",
"product": {
"name": "xen-devel-4.4.4_28-61.23.2.i586",
"product_id": "xen-devel-4.4.4_28-61.23.2.i586"
}
},
{
"category": "product_version",
"name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"product": {
"name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"product_id": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586"
}
},
{
"category": "product_version",
"name": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"product": {
"name": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"product_id": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586"
}
},
{
"category": "product_version",
"name": "xen-libs-4.4.4_28-61.23.2.i586",
"product": {
"name": "xen-libs-4.4.4_28-61.23.2.i586",
"product_id": "xen-libs-4.4.4_28-61.23.2.i586"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.4.4_28-61.23.2.i586",
"product": {
"name": "xen-tools-domU-4.4.4_28-61.23.2.i586",
"product_id": "xen-tools-domU-4.4.4_28-61.23.2.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "xen-devel-4.4.4_28-61.23.2.x86_64",
"product": {
"name": "xen-devel-4.4.4_28-61.23.2.x86_64",
"product_id": "xen-devel-4.4.4_28-61.23.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-4.4.4_28-61.23.2.x86_64",
"product": {
"name": "xen-4.4.4_28-61.23.2.x86_64",
"product_id": "xen-4.4.4_28-61.23.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-doc-html-4.4.4_28-61.23.2.x86_64",
"product": {
"name": "xen-doc-html-4.4.4_28-61.23.2.x86_64",
"product_id": "xen-doc-html-4.4.4_28-61.23.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"product": {
"name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"product_id": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-4.4.4_28-61.23.2.x86_64",
"product": {
"name": "xen-libs-4.4.4_28-61.23.2.x86_64",
"product_id": "xen-libs-4.4.4_28-61.23.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"product": {
"name": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"product_id": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-4.4.4_28-61.23.2.x86_64",
"product": {
"name": "xen-tools-4.4.4_28-61.23.2.x86_64",
"product_id": "xen-tools-4.4.4_28-61.23.2.x86_64"
}
},
{
"category": "product_version",
"name": "xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"product": {
"name": "xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"product_id": "xen-tools-domU-4.4.4_28-61.23.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.4.4_28-61.23.2.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586"
},
"product_reference": "xen-devel-4.4.4_28-61.23.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-devel-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-devel-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-doc-html-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586"
},
"product_reference": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64"
},
"product_reference": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586"
},
"product_reference": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.4.4_28-61.23.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586"
},
"product_reference": "xen-libs-4.4.4_28-61.23.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-libs-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-tools-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.4.4_28-61.23.2.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586"
},
"product_reference": "xen-tools-domU-4.4.4_28-61.23.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-doc-html-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-doc-html-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586"
},
"product_reference": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64"
},
"product_reference": "xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586"
},
"product_reference": "xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.4.4_28-61.23.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586"
},
"product_reference": "xen-libs-4.4.4_28-61.23.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-libs-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-tools-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.4.4_28-61.23.2.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586"
},
"product_reference": "xen-tools-domU-4.4.4_28-61.23.2.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "xen-tools-domU-4.4.4_28-61.23.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64"
},
"product_reference": "xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-15595",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15595"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table stacking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15595",
"url": "https://www.suse.com/security/cve/CVE-2017-15595"
},
{
"category": "external",
"summary": "SUSE Bug 1061081 for CVE-2017-15595",
"url": "https://bugzilla.suse.com/1061081"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-15595",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T17:07:37Z",
"details": "important"
}
],
"title": "CVE-2017-15595"
},
{
"cve": "CVE-2017-17563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17563"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17563",
"url": "https://www.suse.com/security/cve/CVE-2017-17563"
},
{
"category": "external",
"summary": "SUSE Bug 1070159 for CVE-2017-17563",
"url": "https://bugzilla.suse.com/1070159"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T17:07:37Z",
"details": "moderate"
}
],
"title": "CVE-2017-17563"
},
{
"cve": "CVE-2017-17564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17564"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17564",
"url": "https://www.suse.com/security/cve/CVE-2017-17564"
},
{
"category": "external",
"summary": "SUSE Bug 1070160 for CVE-2017-17564",
"url": "https://bugzilla.suse.com/1070160"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17564",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T17:07:37Z",
"details": "moderate"
}
],
"title": "CVE-2017-17564"
},
{
"cve": "CVE-2017-17565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17565"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17565",
"url": "https://www.suse.com/security/cve/CVE-2017-17565"
},
{
"category": "external",
"summary": "SUSE Bug 1070163 for CVE-2017-17565",
"url": "https://bugzilla.suse.com/1070163"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17565",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T17:07:37Z",
"details": "moderate"
}
],
"title": "CVE-2017-17565"
},
{
"cve": "CVE-2017-17566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17566"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17566",
"url": "https://www.suse.com/security/cve/CVE-2017-17566"
},
{
"category": "external",
"summary": "SUSE Bug 1070158 for CVE-2017-17566",
"url": "https://bugzilla.suse.com/1070158"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-17566",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T17:07:37Z",
"details": "moderate"
}
],
"title": "CVE-2017-17566"
},
{
"cve": "CVE-2017-18030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-18030"
}
],
"notes": [
{
"category": "general",
"text": "The cirrus_invalidate_region function in hw/display/cirrus_vga.c in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds array access and QEMU process crash) via vectors related to negative pitch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-18030",
"url": "https://www.suse.com/security/cve/CVE-2017-18030"
},
{
"category": "external",
"summary": "SUSE Bug 1076179 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1076179"
},
{
"category": "external",
"summary": "SUSE Bug 1076180 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1076180"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-18030",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T17:07:37Z",
"details": "low"
}
],
"title": "CVE-2017-18030"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T17:07:37Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T17:07:37Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T17:07:37Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2018-5683",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5683"
}
],
"notes": [
{
"category": "general",
"text": "The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5683",
"url": "https://www.suse.com/security/cve/CVE-2018-5683"
},
{
"category": "external",
"summary": "SUSE Bug 1076114 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1076114"
},
{
"category": "external",
"summary": "SUSE Bug 1076116 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1076116"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-5683",
"url": "https://bugzilla.suse.com/1178658"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-doc-html-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-default-4.4.4_28_3.0.101_108.35-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-kmp-pae-4.4.4_28_3.0.101_108.35-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-32bit-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-libs-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:xen-tools-domU-4.4.4_28-61.23.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:xen-devel-4.4.4_28-61.23.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-03-08T17:07:37Z",
"details": "moderate"
}
],
"title": "CVE-2018-5683"
}
]
}
suse-su-2018:0285-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for SUSE Manager Server 3.0",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update fixes the following issues:\n\n!!!NOTE: For PostgreSQL, schema migrations could take a long time (hours), depending on the number of synced !!!\n!!!packages and number of rows which requires cleanup. Please refer to the release notes for more information.!!!\n\nnutch:\n\n- Fix log hadoop into proper directory. (bsc#1061574)\n\nosad:\n\n- Fixed TypeError for force flag in setup_config that could happen when jabberd restart was needed. (bsc#1064393)\n\npxe-default-image:\n\n- Spectre and Meltdown mitigation. (CVE-2017-5753, CVE-2017-5715, CVE-2017-5754, bsc#1068032)\n\nspacecmd:\n\n- Added custom JSON encoder in order to parse date fields correctly. (bsc#1070372)\n\nspacewalk-backend:\n\n- Fix restore hostname and ip*addr in templated documents. (bsc#1075044)\n- Fix directory name in spacewalk-data-fsck.\n- RhnServerNetwork refactoring. (bsc#1063419)\n\nspacewalk-branding:\n\n- Fix message about package profile synchronization. (bsc#1073739)\n- Fix naming of the Tools channel. (bsc#979633)\n\nspacewalk-client-tools:\n\n- Fix package sources.\n\nspacewalk-java:\n\n- Fix message about package profile synchronization. (bsc#1073739)\n- Add VM state as info gathered from VMware. (bsc#1063759)\n- Improve performance of token checking, when RPMs or metadata are downloaded from minions. (bsc#1061273)\n- Fix action names and date formatting in system event history. (bsc#1073713)\n- Fix incorrect \u0027os-release\u0027 report after SP migration. (bsc#1071553)\n- Fix failed package installation when in RES 32 and 64 bit packages are installed together. (bsc#1071314)\n- Add user preferences in order to change items-per-page. (bsc#1055296)\n- Display messages about wrong input more end-user friendly. (bsc#1015956)\n- Fix content refresh when product keys change. (bsc#1069943)\n- Allow \u0027Package List Refresh\u0027 when package architecture has changed. (bsc#1065259)\n- Support Open Enterprise Server 2018. (bsc#1060182)\n- Do not remove virtual instances for registered systems. (bsc#1063759)\n- Process right configfile on \u0027scheduleFileComparisons\u0027 API calls. (bsc#1066663)\n- Fix reported UUIDs for guests instances within a virtual host. (bsc#1063759)\n- Generate Order Items for OEM subscriptions. (bsc#1045141)\n- Enable \u0027Power Management\u0027 features on Salt minions.\n- Fail gracefully when GPG files are requested. (bsc#1065676)\n- Improve messaging for \u0027Compare Packages\u0027. (bsc#1065844)\n- RhnServerNetwork refactoring. (bsc#1063419)\n- Add Adelaide timezone to selectable timezones. (bsc#1063891)\n\nspacewalk-reports:\n\n- More rhnServerNetwork refactoring. (bsc#1063419)\n\nspacewalk-search:\n\n- RhnServerNetwork refactoring. (bsc#1063419)\n\nspacewalk-web:\n\n- Add user preferences in order to change items-per-page. (bsc#1055296)\n\nsusemanager:\n\n- Support Open Enterprise Server 2018. (bsc#1060182)\n- Fixed bootstrap repository path for SLES4SAP version 12 and 12.1. (bsc#1062936)\n- Fix error message for database upgrade failure.\n- Check for sufficient diskspace in /var/lib/pgsql.\n- Notify admin that database backups need reconfiguration after db upgrade.\n\nsusemanager-docs_en:\n\n- Update text and image files:\n - List Open Enterprise Server 2015, 2015 SP1, 2018 as supported clients.\n\nsusemanager-schema:\n\n- Fix hostname schema upgrade. (bsc#1076622)\n- Fix duplicate entries in channel listings.\n- Handle nevra not found case while fixing duplicate evr ids. (bsc#1074508)\n- Enable \u0027Power Management\u0027 features on Salt minions.\n- Fix unique index for evr and capability and remove duplicates during migration. (bsc#1058110)\n- RhnServerNetwork refactoring. (bsc#1063419)\n- Add Adelaide timezone to selectable timezones. (bsc#1063891)\n\nsusemanager-sls:\n\n- Python3 compatibility fixes in modules and states.\n- Fix failing certs state for Tumbleweed. (bsc#970630)\n- Fix deprecated SLS files to avoid deprecation warnings during highstate. (bsc#1041993)\n\nsusemanager-sync-data:\n\n- Support Open Enterprise Server 2018. (bsc#1060182)\n- Fix description for HA channel. (bsc#1063588)\n- Add support for CAASP. (bsc#1052283)\n- Add IBM DLPAR channels to SLES for SAP SPx ppc64le. (bsc#1068057)\n- Remove Certification Module 12 from SP2 and SP3. (bsc#1066819)\n- Add SUSE Manager Server 3.0 and 3.1 channels for mirroring.\n- Support SLE-RT 12 SP3. (bsc#1063940)\n- Add SLE12 LTSS as extension to SLES for SAP 12. (bsc#1069615)\n- Remove OES2018 Debuginfo channels. (bsc#1071367)\n\nvirtual-host-gatherer:\n\n- Add VM state as info gathered from VMware. (bsc#1063759)\n- Explore the entire tree of nodes from VMware. (bsc#1070597)\n- Skip safely VMs which have no config attribute on VMware. (bsc#1066923)\n\nHow to apply this update:\n1. Log in as root user to the SUSE Manager server.\n2. Stop the Spacewalk service:\nspacewalk-service stop\n3. Apply the patch using either zypper patch or YaST Online Update.\n4. Upgrade the database schema:\nspacewalk-schema-upgrade\n5. Start the Spacewalk service:\nspacewalk-service start\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SUSE-Manager-Server-3.0-2018-204",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0285-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2018:0285-1",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180285-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2018:0285-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2018-January/003679.html"
},
{
"category": "self",
"summary": "SUSE Bug 1015956",
"url": "https://bugzilla.suse.com/1015956"
},
{
"category": "self",
"summary": "SUSE Bug 1041993",
"url": "https://bugzilla.suse.com/1041993"
},
{
"category": "self",
"summary": "SUSE Bug 1045141",
"url": "https://bugzilla.suse.com/1045141"
},
{
"category": "self",
"summary": "SUSE Bug 1052283",
"url": "https://bugzilla.suse.com/1052283"
},
{
"category": "self",
"summary": "SUSE Bug 1055296",
"url": "https://bugzilla.suse.com/1055296"
},
{
"category": "self",
"summary": "SUSE Bug 1058110",
"url": "https://bugzilla.suse.com/1058110"
},
{
"category": "self",
"summary": "SUSE Bug 1060182",
"url": "https://bugzilla.suse.com/1060182"
},
{
"category": "self",
"summary": "SUSE Bug 1061273",
"url": "https://bugzilla.suse.com/1061273"
},
{
"category": "self",
"summary": "SUSE Bug 1061574",
"url": "https://bugzilla.suse.com/1061574"
},
{
"category": "self",
"summary": "SUSE Bug 1062936",
"url": "https://bugzilla.suse.com/1062936"
},
{
"category": "self",
"summary": "SUSE Bug 1063419",
"url": "https://bugzilla.suse.com/1063419"
},
{
"category": "self",
"summary": "SUSE Bug 1063588",
"url": "https://bugzilla.suse.com/1063588"
},
{
"category": "self",
"summary": "SUSE Bug 1063759",
"url": "https://bugzilla.suse.com/1063759"
},
{
"category": "self",
"summary": "SUSE Bug 1063891",
"url": "https://bugzilla.suse.com/1063891"
},
{
"category": "self",
"summary": "SUSE Bug 1063940",
"url": "https://bugzilla.suse.com/1063940"
},
{
"category": "self",
"summary": "SUSE Bug 1064393",
"url": "https://bugzilla.suse.com/1064393"
},
{
"category": "self",
"summary": "SUSE Bug 1065259",
"url": "https://bugzilla.suse.com/1065259"
},
{
"category": "self",
"summary": "SUSE Bug 1065676",
"url": "https://bugzilla.suse.com/1065676"
},
{
"category": "self",
"summary": "SUSE Bug 1065844",
"url": "https://bugzilla.suse.com/1065844"
},
{
"category": "self",
"summary": "SUSE Bug 1066404",
"url": "https://bugzilla.suse.com/1066404"
},
{
"category": "self",
"summary": "SUSE Bug 1066663",
"url": "https://bugzilla.suse.com/1066663"
},
{
"category": "self",
"summary": "SUSE Bug 1066819",
"url": "https://bugzilla.suse.com/1066819"
},
{
"category": "self",
"summary": "SUSE Bug 1066923",
"url": "https://bugzilla.suse.com/1066923"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1068057",
"url": "https://bugzilla.suse.com/1068057"
},
{
"category": "self",
"summary": "SUSE Bug 1069615",
"url": "https://bugzilla.suse.com/1069615"
},
{
"category": "self",
"summary": "SUSE Bug 1069943",
"url": "https://bugzilla.suse.com/1069943"
},
{
"category": "self",
"summary": "SUSE Bug 1070372",
"url": "https://bugzilla.suse.com/1070372"
},
{
"category": "self",
"summary": "SUSE Bug 1070597",
"url": "https://bugzilla.suse.com/1070597"
},
{
"category": "self",
"summary": "SUSE Bug 1071314",
"url": "https://bugzilla.suse.com/1071314"
},
{
"category": "self",
"summary": "SUSE Bug 1071367",
"url": "https://bugzilla.suse.com/1071367"
},
{
"category": "self",
"summary": "SUSE Bug 1071553",
"url": "https://bugzilla.suse.com/1071553"
},
{
"category": "self",
"summary": "SUSE Bug 1073713",
"url": "https://bugzilla.suse.com/1073713"
},
{
"category": "self",
"summary": "SUSE Bug 1073739",
"url": "https://bugzilla.suse.com/1073739"
},
{
"category": "self",
"summary": "SUSE Bug 1074508",
"url": "https://bugzilla.suse.com/1074508"
},
{
"category": "self",
"summary": "SUSE Bug 1075044",
"url": "https://bugzilla.suse.com/1075044"
},
{
"category": "self",
"summary": "SUSE Bug 1076622",
"url": "https://bugzilla.suse.com/1076622"
},
{
"category": "self",
"summary": "SUSE Bug 970630",
"url": "https://bugzilla.suse.com/970630"
},
{
"category": "self",
"summary": "SUSE Bug 979633",
"url": "https://bugzilla.suse.com/979633"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
}
],
"title": "Security update for SUSE Manager Server 3.0",
"tracking": {
"current_release_date": "2018-01-30T09:21:10Z",
"generator": {
"date": "2018-01-30T09:21:10Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2018:0285-1",
"initial_release_date": "2018-01-30T09:21:10Z",
"revision_history": [
{
"date": "2018-01-30T09:21:10Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "nutch-1.0-0.9.8.1.noarch",
"product": {
"name": "nutch-1.0-0.9.8.1.noarch",
"product_id": "nutch-1.0-0.9.8.1.noarch"
}
},
{
"category": "product_version",
"name": "osa-common-5.11.64.4-4.3.1.noarch",
"product": {
"name": "osa-common-5.11.64.4-4.3.1.noarch",
"product_id": "osa-common-5.11.64.4-4.3.1.noarch"
}
},
{
"category": "product_version",
"name": "osa-dispatcher-5.11.64.4-4.3.1.noarch",
"product": {
"name": "osa-dispatcher-5.11.64.4-4.3.1.noarch",
"product_id": "osa-dispatcher-5.11.64.4-4.3.1.noarch"
}
},
{
"category": "product_version",
"name": "pxe-default-image-3.0-0.14.3.6.noarch",
"product": {
"name": "pxe-default-image-3.0-0.14.3.6.noarch",
"product_id": "pxe-default-image-3.0-0.14.3.6.noarch"
}
},
{
"category": "product_version",
"name": "spacecmd-2.5.5.10-16.12.1.noarch",
"product": {
"name": "spacecmd-2.5.5.10-16.12.1.noarch",
"product_id": "spacecmd-2.5.5.10-16.12.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-app-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-applet-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-iss-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-libs-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-server-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-sql-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-tools-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
"product": {
"name": "spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
"product_id": "spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-base-2.5.7.20-25.12.1.noarch",
"product": {
"name": "spacewalk-base-2.5.7.20-25.12.1.noarch",
"product_id": "spacewalk-base-2.5.7.20-25.12.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
"product": {
"name": "spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
"product_id": "spacewalk-base-minimal-2.5.7.20-25.12.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
"product": {
"name": "spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
"product_id": "spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
"product": {
"name": "spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
"product_id": "spacewalk-client-tools-2.5.13.9-18.3.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-html-2.5.7.20-25.12.1.noarch",
"product": {
"name": "spacewalk-html-2.5.7.20-25.12.1.noarch",
"product_id": "spacewalk-html-2.5.7.20-25.12.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-2.5.59.19-27.12.3.noarch",
"product": {
"name": "spacewalk-java-2.5.59.19-27.12.3.noarch",
"product_id": "spacewalk-java-2.5.59.19-27.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-config-2.5.59.19-27.12.3.noarch",
"product": {
"name": "spacewalk-java-config-2.5.59.19-27.12.3.noarch",
"product_id": "spacewalk-java-config-2.5.59.19-27.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
"product": {
"name": "spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
"product_id": "spacewalk-java-lib-2.5.59.19-27.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
"product": {
"name": "spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
"product_id": "spacewalk-java-oracle-2.5.59.19-27.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
"product": {
"name": "spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
"product_id": "spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-reports-2.5.1.4-4.6.1.noarch",
"product": {
"name": "spacewalk-reports-2.5.1.4-4.6.1.noarch",
"product_id": "spacewalk-reports-2.5.1.4-4.6.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-search-2.5.2.4-4.6.1.noarch",
"product": {
"name": "spacewalk-search-2.5.2.4-4.6.1.noarch",
"product_id": "spacewalk-search-2.5.2.4-4.6.1.noarch"
}
},
{
"category": "product_version",
"name": "spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
"product": {
"name": "spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
"product_id": "spacewalk-taskomatic-2.5.59.19-27.12.3.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
"product": {
"name": "susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
"product_id": "susemanager-advanced-topics_en-pdf-3-25.11.3.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-best-practices_en-pdf-3-25.11.3.noarch",
"product": {
"name": "susemanager-best-practices_en-pdf-3-25.11.3.noarch",
"product_id": "susemanager-best-practices_en-pdf-3-25.11.3.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-docs_en-3-25.11.3.noarch",
"product": {
"name": "susemanager-docs_en-3-25.11.3.noarch",
"product_id": "susemanager-docs_en-3-25.11.3.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-getting-started_en-pdf-3-25.11.3.noarch",
"product": {
"name": "susemanager-getting-started_en-pdf-3-25.11.3.noarch",
"product_id": "susemanager-getting-started_en-pdf-3-25.11.3.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-jsp_en-3-25.11.3.noarch",
"product": {
"name": "susemanager-jsp_en-3-25.11.3.noarch",
"product_id": "susemanager-jsp_en-3-25.11.3.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-reference_en-pdf-3-25.11.3.noarch",
"product": {
"name": "susemanager-reference_en-pdf-3-25.11.3.noarch",
"product_id": "susemanager-reference_en-pdf-3-25.11.3.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-schema-3.0.24-25.11.1.noarch",
"product": {
"name": "susemanager-schema-3.0.24-25.11.1.noarch",
"product_id": "susemanager-schema-3.0.24-25.11.1.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-sls-0.1.25-27.12.1.noarch",
"product": {
"name": "susemanager-sls-0.1.25-27.12.1.noarch",
"product_id": "susemanager-sls-0.1.25-27.12.1.noarch"
}
},
{
"category": "product_version",
"name": "susemanager-sync-data-3.0.19-28.6.1.noarch",
"product": {
"name": "susemanager-sync-data-3.0.19-28.6.1.noarch",
"product_id": "susemanager-sync-data-3.0.19-28.6.1.noarch"
}
},
{
"category": "product_version",
"name": "virtual-host-gatherer-1.0.16-7.6.1.noarch",
"product": {
"name": "virtual-host-gatherer-1.0.16-7.6.1.noarch",
"product_id": "virtual-host-gatherer-1.0.16-7.6.1.noarch"
}
},
{
"category": "product_version",
"name": "virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch",
"product": {
"name": "virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch",
"product_id": "virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "spacewalk-branding-2.5.2.16-16.9.1.s390x",
"product": {
"name": "spacewalk-branding-2.5.2.16-16.9.1.s390x",
"product_id": "spacewalk-branding-2.5.2.16-16.9.1.s390x"
}
},
{
"category": "product_version",
"name": "susemanager-3.0.25-25.9.1.s390x",
"product": {
"name": "susemanager-3.0.25-25.9.1.s390x",
"product_id": "susemanager-3.0.25-25.9.1.s390x"
}
},
{
"category": "product_version",
"name": "susemanager-tools-3.0.25-25.9.1.s390x",
"product": {
"name": "susemanager-tools-3.0.25-25.9.1.s390x",
"product_id": "susemanager-tools-3.0.25-25.9.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "spacewalk-branding-2.5.2.16-16.9.1.x86_64",
"product": {
"name": "spacewalk-branding-2.5.2.16-16.9.1.x86_64",
"product_id": "spacewalk-branding-2.5.2.16-16.9.1.x86_64"
}
},
{
"category": "product_version",
"name": "susemanager-3.0.25-25.9.1.x86_64",
"product": {
"name": "susemanager-3.0.25-25.9.1.x86_64",
"product_id": "susemanager-3.0.25-25.9.1.x86_64"
}
},
{
"category": "product_version",
"name": "susemanager-tools-3.0.25-25.9.1.x86_64",
"product": {
"name": "susemanager-tools-3.0.25-25.9.1.x86_64",
"product_id": "susemanager-tools-3.0.25-25.9.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager Server 3.0",
"product": {
"name": "SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:3.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "nutch-1.0-0.9.8.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch"
},
"product_reference": "nutch-1.0-0.9.8.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osa-common-5.11.64.4-4.3.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch"
},
"product_reference": "osa-common-5.11.64.4-4.3.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osa-dispatcher-5.11.64.4-4.3.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch"
},
"product_reference": "osa-dispatcher-5.11.64.4-4.3.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pxe-default-image-3.0-0.14.3.6.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch"
},
"product_reference": "pxe-default-image-3.0-0.14.3.6.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacecmd-2.5.5.10-16.12.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch"
},
"product_reference": "spacecmd-2.5.5.10-16.12.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-app-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-applet-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-iss-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-libs-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-server-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-sql-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-tools-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch"
},
"product_reference": "spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-2.5.7.20-25.12.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch"
},
"product_reference": "spacewalk-base-2.5.7.20-25.12.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-minimal-2.5.7.20-25.12.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch"
},
"product_reference": "spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch"
},
"product_reference": "spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-branding-2.5.2.16-16.9.1.s390x as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x"
},
"product_reference": "spacewalk-branding-2.5.2.16-16.9.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-branding-2.5.2.16-16.9.1.x86_64 as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64"
},
"product_reference": "spacewalk-branding-2.5.2.16-16.9.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-client-tools-2.5.13.9-18.3.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch"
},
"product_reference": "spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-html-2.5.7.20-25.12.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch"
},
"product_reference": "spacewalk-html-2.5.7.20-25.12.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-2.5.59.19-27.12.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch"
},
"product_reference": "spacewalk-java-2.5.59.19-27.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-config-2.5.59.19-27.12.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch"
},
"product_reference": "spacewalk-java-config-2.5.59.19-27.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-lib-2.5.59.19-27.12.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch"
},
"product_reference": "spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-oracle-2.5.59.19-27.12.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch"
},
"product_reference": "spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch"
},
"product_reference": "spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-reports-2.5.1.4-4.6.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch"
},
"product_reference": "spacewalk-reports-2.5.1.4-4.6.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-search-2.5.2.4-4.6.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch"
},
"product_reference": "spacewalk-search-2.5.2.4-4.6.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "spacewalk-taskomatic-2.5.59.19-27.12.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch"
},
"product_reference": "spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-3.0.25-25.9.1.s390x as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x"
},
"product_reference": "susemanager-3.0.25-25.9.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-3.0.25-25.9.1.x86_64 as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64"
},
"product_reference": "susemanager-3.0.25-25.9.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-advanced-topics_en-pdf-3-25.11.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch"
},
"product_reference": "susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-best-practices_en-pdf-3-25.11.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch"
},
"product_reference": "susemanager-best-practices_en-pdf-3-25.11.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-docs_en-3-25.11.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch"
},
"product_reference": "susemanager-docs_en-3-25.11.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-getting-started_en-pdf-3-25.11.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch"
},
"product_reference": "susemanager-getting-started_en-pdf-3-25.11.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-jsp_en-3-25.11.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch"
},
"product_reference": "susemanager-jsp_en-3-25.11.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-reference_en-pdf-3-25.11.3.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch"
},
"product_reference": "susemanager-reference_en-pdf-3-25.11.3.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-schema-3.0.24-25.11.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch"
},
"product_reference": "susemanager-schema-3.0.24-25.11.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-sls-0.1.25-27.12.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch"
},
"product_reference": "susemanager-sls-0.1.25-27.12.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-sync-data-3.0.19-28.6.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch"
},
"product_reference": "susemanager-sync-data-3.0.19-28.6.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-tools-3.0.25-25.9.1.s390x as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x"
},
"product_reference": "susemanager-tools-3.0.25-25.9.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "susemanager-tools-3.0.25-25.9.1.x86_64 as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64"
},
"product_reference": "susemanager-tools-3.0.25-25.9.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "virtual-host-gatherer-1.0.16-7.6.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch"
},
"product_reference": "virtual-host-gatherer-1.0.16-7.6.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch as component of SUSE Manager Server 3.0",
"product_id": "SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
},
"product_reference": "virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 3.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
"SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
"SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
"SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
"SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
"SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
"SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
"SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
"SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
"SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
"SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
"SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
"SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
"SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
"SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
"SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
"SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
"SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
"SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
"SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
"SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
"SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-30T09:21:10Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
"SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
"SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
"SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
"SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
"SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
"SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
"SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
"SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
"SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
"SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
"SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
"SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
"SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
"SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
"SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
"SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
"SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
"SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
"SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
"SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
"SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-30T09:21:10Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
"SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
"SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
"SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
"SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
"SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
"SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
"SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
"SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
"SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
"SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
"SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
"SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
"SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
"SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Server 3.0:nutch-1.0-0.9.8.1.noarch",
"SUSE Manager Server 3.0:osa-common-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:osa-dispatcher-5.11.64.4-4.3.1.noarch",
"SUSE Manager Server 3.0:pxe-default-image-3.0-0.14.3.6.noarch",
"SUSE Manager Server 3.0:spacecmd-2.5.5.10-16.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-app-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-applet-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-common-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-config-files-tool-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-iss-export-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-package-push-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-server-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-oracle-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-sql-postgresql-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-tools-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xml-export-libs-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-backend-xmlrpc-2.5.24.15-26.14.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-base-minimal-config-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.s390x",
"SUSE Manager Server 3.0:spacewalk-branding-2.5.2.16-16.9.1.x86_64",
"SUSE Manager Server 3.0:spacewalk-client-tools-2.5.13.9-18.3.3.noarch",
"SUSE Manager Server 3.0:spacewalk-html-2.5.7.20-25.12.1.noarch",
"SUSE Manager Server 3.0:spacewalk-java-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-config-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-lib-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-oracle-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-java-postgresql-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:spacewalk-reports-2.5.1.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-search-2.5.2.4-4.6.1.noarch",
"SUSE Manager Server 3.0:spacewalk-taskomatic-2.5.59.19-27.12.3.noarch",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:susemanager-advanced-topics_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-best-practices_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-docs_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-getting-started_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-jsp_en-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-reference_en-pdf-3-25.11.3.noarch",
"SUSE Manager Server 3.0:susemanager-schema-3.0.24-25.11.1.noarch",
"SUSE Manager Server 3.0:susemanager-sls-0.1.25-27.12.1.noarch",
"SUSE Manager Server 3.0:susemanager-sync-data-3.0.19-28.6.1.noarch",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.s390x",
"SUSE Manager Server 3.0:susemanager-tools-3.0.25-25.9.1.x86_64",
"SUSE Manager Server 3.0:virtual-host-gatherer-1.0.16-7.6.1.noarch",
"SUSE Manager Server 3.0:virtual-host-gatherer-VMware-1.0.16-7.6.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2018-01-30T09:21:10Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
}
]
}
rhsa-2018_0022
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0022",
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0022.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-14T23:39:54+00:00",
"generator": {
"date": "2024-11-14T23:39:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:0022",
"initial_release_date": "2018-01-04T17:04:18+00:00",
"revision_history": [
{
"date": "2018-01-04T17:04:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T17:04:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T23:39:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "perf-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.85.2.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-431.85.2.el6.src",
"product": {
"name": "kernel-0:2.6.32-431.85.2.el6.src",
"product_id": "kernel-0:2.6.32-431.85.2.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.85.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.85.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.85.2.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-431.85.2.el6.src",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-431.85.2.el6.src",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T17:04:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T17:04:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T17:04:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:1319
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754, x86 32-bit)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* kernel: nfsd: Incorrect handling of long RPC replies (CVE-2017-7645)\n\n* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)\n\n* kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166)\n\n* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5754; Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897; Mohamed Ghannam for reporting CVE-2017-8824; and Armis Labs for reporting CVE-2017-1000410.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3431591",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1319",
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
"url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/3431591",
"url": "https://access.redhat.com/articles/3431591"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "1443615",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443615"
},
{
"category": "external",
"summary": "1519160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
},
{
"category": "external",
"summary": "1519591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "1531135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135"
},
{
"category": "external",
"summary": "1548412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412"
},
{
"category": "external",
"summary": "1567074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1319.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T17:03:33+00:00",
"generator": {
"date": "2025-10-09T17:03:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:1319",
"initial_release_date": "2018-05-08T19:04:35+00:00",
"revision_history": [
{
"date": "2018-05-08T19:04:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-05-10T18:43:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:03:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "perf-0:2.6.32-696.28.1.el6.i686",
"product_id": "perf-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686",
"product_id": "python-perf-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "perf-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.src",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.src",
"product_id": "kernel-0:2.6.32-696.28.1.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.28.1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.28.1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.28.1.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"product_id": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x",
"product_id": "perf-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "perf-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
},
{
"cve": "CVE-2017-7645",
"cwe": {
"id": "CWE-130",
"name": "Improper Handling of Length Parameter Inconsistency"
},
"discovery_date": "2017-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1443615"
}
],
"notes": [
{
"category": "description",
"text": "The NFS2/3 RPC client could send long arguments to the NFS server. These encoded arguments are stored in an array of memory pages, and accessed using pointer variables. Arbitrarily long arguments could make these pointers point outside the array and cause an out-of-bounds memory access. A remote user or program could use this flaw to crash the kernel, resulting in denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfsd: Incorrect handling of long RPC replies",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with\nRed Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel\nupdates for Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2 may\naddress this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-7645"
},
{
"category": "external",
"summary": "RHBZ#1443615",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443615"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-7645",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7645"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7645",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7645"
}
],
"release_date": "2017-04-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nfsd: Incorrect handling of long RPC replies"
},
{
"acknowledgments": [
{
"names": [
"Mohamed Ghannam"
]
}
],
"cve": "CVE-2017-8824",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519591"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. This vulnerability could allow an attacker to their escalate privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free vulnerability in DCCP socket",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, Red Hat Enterprise MRG 2 and real-time kernels. Future updates for the respective releases may address this issue.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 for ARM and Red Hat Enterprise Linux 7 for Power LE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "RHBZ#1519591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824"
}
],
"release_date": "2017-12-05T05:43:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use-after-free vulnerability in DCCP socket"
},
{
"cve": "CVE-2017-13166",
"cwe": {
"id": "CWE-266",
"name": "Incorrect Privilege Assignment"
},
"discovery_date": "2018-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1548412"
}
],
"notes": [
{
"category": "description",
"text": "A bug in the 32-bit compatibility layer of the ioctl handling code of the v4l2 video driver in the Linux kernel has been found. A memory protection mechanism ensuring that user-provided buffers always point to a userspace memory were disabled, allowing destination address to be in a kernel space. This flaw could be exploited by an attacker to overwrite a kernel memory from an unprivileged userspace process, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-13166"
},
{
"category": "external",
"summary": "RHBZ#1548412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-13166",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166"
}
],
"release_date": "2017-07-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
},
{
"category": "workaround",
"details": "A systemtap script intercepting v4l2_compat_ioctl32() function of the [videodev] module and making it to return -ENOIOCTLCMD error value would work just fine, except breaking all 32bit video capturing software, but not 64bit ones.\n\nAlternatively, blacklisting [videodev] module will work too, but it will break all video capturing software.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation"
},
{
"cve": "CVE-2017-18017",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2018-01-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1531135"
}
],
"notes": [
{
"category": "description",
"text": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-18017"
},
{
"category": "external",
"summary": "RHBZ#1531135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-18017",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18017"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017"
}
],
"release_date": "2018-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c"
},
{
"acknowledgments": [
{
"names": [
"Armis Labs"
]
}
],
"cve": "CVE-2017-1000410",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519160"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Stack information leak in the EFS element",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000410"
},
{
"category": "external",
"summary": "RHBZ#1519160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410"
}
],
"release_date": "2017-12-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Stack information leak in the EFS element"
},
{
"acknowledgments": [
{
"names": [
"Andy Lutomirski"
]
},
{
"names": [
"Nick Peterson"
],
"organization": "Everdox Tech LLC"
}
],
"cve": "CVE-2018-8897",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2018-03-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1567074"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: error in exception handling leads to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-8897"
},
{
"category": "external",
"summary": "RHBZ#1567074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8897"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
"url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
}
],
"release_date": "2018-05-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: error in exception handling leads to DoS"
}
]
}
rhsa-2018_1374
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nSecurity Fix(es):\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting this issue.\n\nBug Fix(es):\n\n* Previously, the nfs_commit_inode() function did not respect the FLUSH_SYNC argument and exited even if there were already the in-flight COMMIT requests. As a consequence, the mmap() system call occasionally returned the EBUSY error on NFS, and CPU soft lockups occurred during a writeback on NFS. This update fixes nfs_commit_inode() to respect FLUSH_SYNC. As a result, mmap() does not return EBUSY, and the CPU soft lockups no longer occur during NFS writebacks. (BZ#1559869)\n\n* Recent IBM z Systems hardware contains an extension to the time-of-day clock that ensures it will be operational after the year 2042 by avoiding an overflow that would happen without it. However, the KVM hypervisor was previously unable to handle the extension correctly, which lead to guests freezing if their kernel supported the time-of-day clock extension. This update adds support for the extension to the KVM hypervisor, and KVM guests which support it no longer freeze. (BZ#1559871)\n\n* This update provides the ability to disable the \"RFI Flush\" mitigation mechanism for the Meltdown vulnerability (CVE-2017-5754) in the kernel. The patches that mitigate the effect of Meltdown may have negative impact on performance when the mechanism they provide is enabled, and at the same time your systems may not need this mitigation if they are secured by other means. The vulnerability mitigation remains enabled by default and must be disabled manually; this restores system performance to original levels, but the system then also remains vulnerable to Meltdown. Instructions describing how to disable RFI Flush, as well as additional information, is provided in the following Red Hat Knowledgebase article: https://access.redhat.com/articles/3311301 (BZ#1561463)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1374",
"url": "https://access.redhat.com/errata/RHSA-2018:1374"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2018-1000199",
"url": "https://access.redhat.com/security/cve/CVE-2018-1000199"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/3311301",
"url": "https://access.redhat.com/articles/3311301"
},
{
"category": "external",
"summary": "1568477",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1374.json"
}
],
"title": "Red Hat Security Advisory: kernel-alt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-14T23:42:07+00:00",
"generator": {
"date": "2024-11-14T23:42:07+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:1374",
"initial_release_date": "2018-05-14T13:09:41+00:00",
"revision_history": [
{
"date": "2018-05-14T13:09:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-05-14T13:09:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T23:42:07+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"product": {
"name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"product_id": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.14.0-49.2.2.el7a?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"product_id": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-49.2.2.el7a?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "perf-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "perf-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"product": {
"name": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"product_id": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-alt@4.14.0-49.2.2.el7a?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-alt-0:4.14.0-49.2.2.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src"
},
"product_reference": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch"
},
"product_reference": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-alt-0:4.14.0-49.2.2.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src"
},
"product_reference": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch"
},
"product_reference": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-14T13:09:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1374"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
},
{
"acknowledgments": [
{
"names": [
"Andy Lutomirski"
]
}
],
"cve": "CVE-2018-1000199",
"cwe": {
"id": "CWE-460",
"name": "Improper Cleanup on Thrown Exception"
},
"discovery_date": "2018-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1568477"
}
],
"notes": [
{
"category": "description",
"text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ptrace() incorrect error handling leads to corruption and DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-1000199"
},
{
"category": "external",
"summary": "RHBZ#1568477",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199"
}
],
"release_date": "2018-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-14T13:09:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1374"
},
{
"category": "workaround",
"details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko",
"product_ids": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ptrace() incorrect error handling leads to corruption and DoS"
}
]
}
rhsa-2018_0464
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.\n\nBug Fix(es):\n\n* Previously, the page table isolation feature was able to modify the kernel Page Global Directory (PGD) entries with the _NX bit even for CPUs without the capability to use the \"no execute\" (NX) bit technology. Consequently, the page tables got corrupted, and the kernel panicked at the first page-fault occurrence. This update adds the check of CPU capabilities before modifying kernel PGD entries with _NX. As a result, the operating system no longer panics on boot due to corrupted page tables under the described circumstances. (BZ#1538169)\n\n* When booting the operating system with the Kernel Page Table Isolation option enabled, the HPET VSYSCALL shadow mapping was not placed correctly. Consequently, the High Precision Event Timer (HPET) feature was not available early enough, and warnings on boot time occurred. This update fixes the placement of HPET VSYSCALL, and the warnings on boot time due to this behavior no longer occur. (BZ#1541281)\n\n* Previously, the routine preparing the kexec crashkernel area did not properly clear the page allocated to be kexec\u0027s Page Global Directory (PGD). Consequently, the page table isolation shadow mapping routines failed with a warning message when setting up page table entries. With this update, the underlying source code has been fixed to clear the kexec PGD allocated page before setting up its page table entries. As a result, warnings are no longer issued when setting up kexec. (BZ#1541285)\n\n* When changing a kernel page mapping from Read Only (RO) to Read Write (RW), the Translation Lookaside Buffer (TLB) entry was previously not updated. Consequently, a protection fault on a write operation occurred, which led to a kernel panic. With this update, the underlying source code has been fixed to handle such kind of fault properly, and the kernel no longer panics in the described situation. (BZ#1541892)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0464",
"url": "https://access.redhat.com/errata/RHSA-2018:0464"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0464.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-14T23:40:59+00:00",
"generator": {
"date": "2024-11-14T23:40:59+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:0464",
"initial_release_date": "2018-03-07T15:23:36+00:00",
"revision_history": [
{
"date": "2018-03-07T15:23:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-03-07T15:23:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T23:40:59+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product": {
"name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:5.9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-348.35.1.el5.src",
"product": {
"name": "kernel-0:2.6.18-348.35.1.el5.src",
"product_id": "kernel-0:2.6.18-348.35.1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
"product_id": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.35.1.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-348.35.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-348.35.1.el5.src",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-348.35.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-03-07T15:23:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0464"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-03-07T15:23:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0464"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018_1062
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754, Important, KVM for Power)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633, Important)\n\n* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824, Important)\n\n* Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register (CVE-2017-12154, Important)\n\n* kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166, Important)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913, Moderate)\n\n* kernel: drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl() (CVE-2017-7294, Moderate)\n\n* kernel: Incorrect type conversion for size during dma allocation (CVE-2017-9725, Moderate)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: vfs: BUG in truncate_inode_pages_range() and fuse client (CVE-2017-15121, Moderate)\n\n* kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c (CVE-2017-15126, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558, Moderate)\n\n* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017, Moderate)\n\n* kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service (CVE-2017-18203, Moderate)\n\n* kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ (CVE-2017-1000252, Moderate)\n\n* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Kernel address information leak in drivers/acpi/sbshc.c:acpi_smbus_hc_add() function potentially allowing KASLR bypass (CVE-2018-5750, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n * kernel: multiple Low security impact security issues (CVE-2016-3672, CVE-2017-14140, CVE-2017-15116, CVE-2017-15127, CVE-2018-6927, Low)\n\nRed Hat would like to thank Eyal Itkin for reporting CVE-2016-8633; Google Project Zero for reporting CVE-2017-5754; Mohamed Ghannam for reporting CVE-2017-8824; Jim Mattson (Google.com) for reporting CVE-2017-12154; Vitaly Mayatskih for reporting CVE-2017-12190; Andrea Arcangeli (Engineering) for reporting CVE-2017-15126; Kirill Tkhai for reporting CVE-2017-15129; Jan H. Sch\u00f6nherr (Amazon) for reporting CVE-2017-1000252; and Armis Labs for reporting CVE-2017-1000410. The CVE-2017-15121 issue was discovered by Miklos Szeredi (Red Hat) and the CVE-2017-15116 issue was discovered by ChunYu Wang (Red Hat).\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.5 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1062",
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html",
"url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html"
},
{
"category": "external",
"summary": "1132610",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1132610"
},
{
"category": "external",
"summary": "1324749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1324749"
},
{
"category": "external",
"summary": "1334439",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334439"
},
{
"category": "external",
"summary": "1372079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372079"
},
{
"category": "external",
"summary": "1391490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490"
},
{
"category": "external",
"summary": "1402885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885"
},
{
"category": "external",
"summary": "1436798",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436798"
},
{
"category": "external",
"summary": "1450205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450205"
},
{
"category": "external",
"summary": "1458032",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458032"
},
{
"category": "external",
"summary": "1460213",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1460213"
},
{
"category": "external",
"summary": "1461282",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1461282"
},
{
"category": "external",
"summary": "1471875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471875"
},
{
"category": "external",
"summary": "1487352",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487352"
},
{
"category": "external",
"summary": "1488329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1488329"
},
{
"category": "external",
"summary": "1489088",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489088"
},
{
"category": "external",
"summary": "1489542",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489542"
},
{
"category": "external",
"summary": "1490673",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490673"
},
{
"category": "external",
"summary": "1490781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490781"
},
{
"category": "external",
"summary": "1491224",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491224"
},
{
"category": "external",
"summary": "1493125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493125"
},
{
"category": "external",
"summary": "1495089",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
},
{
"category": "external",
"summary": "1496836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1496836"
},
{
"category": "external",
"summary": "1501878",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501878"
},
{
"category": "external",
"summary": "1502601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1502601"
},
{
"category": "external",
"summary": "1506382",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506382"
},
{
"category": "external",
"summary": "1507025",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1507025"
},
{
"category": "external",
"summary": "1507026",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1507026"
},
{
"category": "external",
"summary": "1514609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1514609"
},
{
"category": "external",
"summary": "1519160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
},
{
"category": "external",
"summary": "1519591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "1520328",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328"
},
{
"category": "external",
"summary": "1520893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520893"
},
{
"category": "external",
"summary": "1523481",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1523481"
},
{
"category": "external",
"summary": "1525218",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525218"
},
{
"category": "external",
"summary": "1525474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474"
},
{
"category": "external",
"summary": "1525762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762"
},
{
"category": "external",
"summary": "1525768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768"
},
{
"category": "external",
"summary": "1531135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135"
},
{
"category": "external",
"summary": "1531174",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
},
{
"category": "external",
"summary": "1531680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531680"
},
{
"category": "external",
"summary": "1534272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1534272"
},
{
"category": "external",
"summary": "1535315",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315"
},
{
"category": "external",
"summary": "1539706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1539706"
},
{
"category": "external",
"summary": "1542013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542013"
},
{
"category": "external",
"summary": "1544612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612"
},
{
"category": "external",
"summary": "1548412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412"
},
{
"category": "external",
"summary": "1550811",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550811"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1062.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2024-11-22T11:22:00+00:00",
"generator": {
"date": "2024-11-22T11:22:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:1062",
"initial_release_date": "2018-04-10T15:23:31+00:00",
"revision_history": [
{
"date": "2018-04-10T15:23:31+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-04-10T15:23:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T11:22:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-862.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-862.el7.x86_64",
"product_id": "perf-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-862.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-862.el7.x86_64",
"product_id": "python-perf-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-862.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-862.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-862.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-862.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.src",
"product": {
"name": "kernel-0:3.10.0-862.el7.src",
"product_id": "kernel-0:3.10.0-862.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-862.el7.s390x",
"product_id": "kernel-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-862.el7.s390x",
"product": {
"name": "perf-0:3.10.0-862.el7.s390x",
"product_id": "perf-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-862.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-862.el7.s390x",
"product_id": "python-perf-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-862.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-862.el7.ppc64",
"product_id": "perf-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-862.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-862.el7.ppc64",
"product_id": "python-perf-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-862.el7.ppc64le",
"product_id": "perf-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-3672",
"cwe": {
"id": "CWE-341",
"name": "Predictable from Observable State"
},
"discovery_date": "2016-04-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1324749"
}
],
"notes": [
{
"category": "description",
"text": "A weakness was found in the Linux ASLR implementation. Any user able to running 32-bit applications in a x86 machine can disable ASLR by setting the RLIMIT_STACK resource to unlimited.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: unlimiting the stack disables ASLR",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-3672"
},
{
"category": "external",
"summary": "RHBZ#1324749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1324749"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3672"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3672",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3672"
},
{
"category": "external",
"summary": "http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html",
"url": "http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html"
},
{
"category": "external",
"summary": "http://seclists.org/bugtraq/2016/Apr/34",
"url": "http://seclists.org/bugtraq/2016/Apr/34"
}
],
"release_date": "2016-04-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: unlimiting the stack disables ASLR"
},
{
"cve": "CVE-2016-7913",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-01-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1402885"
}
],
"notes": [
{
"category": "description",
"text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: media: use-after-free in [tuner-xc2028] media driver",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-7913"
},
{
"category": "external",
"summary": "RHBZ#1402885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7913"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913"
}
],
"release_date": "2016-01-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: media: use-after-free in [tuner-xc2028] media driver"
},
{
"acknowledgments": [
{
"names": [
"Eyal Itkin"
]
}
],
"cve": "CVE-2016-8633",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2016-11-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1391490"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer overflow in firewire driver via crafted incoming packets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-8633"
},
{
"category": "external",
"summary": "RHBZ#1391490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8633"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633"
}
],
"release_date": "2016-11-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 5.9,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Buffer overflow in firewire driver via crafted incoming packets"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
},
{
"cve": "CVE-2017-7294",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2017-03-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1436798"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s vmw_surface_define_ioctl() function, in the \u0027drivers/gpu/drm/vmwgfx/vmwgfx_surface.c\u0027 file. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 as the code where the flaw was found is not present in this product.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-7294"
},
{
"category": "external",
"summary": "RHBZ#1436798",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436798"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-7294",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7294"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7294",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7294"
}
],
"release_date": "2017-03-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()"
},
{
"acknowledgments": [
{
"names": [
"Mohamed Ghannam"
]
}
],
"cve": "CVE-2017-8824",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519591"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. This vulnerability could allow an attacker to their escalate privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free vulnerability in DCCP socket",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, Red Hat Enterprise MRG 2 and real-time kernels. Future updates for the respective releases may address this issue.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 for ARM and Red Hat Enterprise Linux 7 for Power LE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "RHBZ#1519591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824"
}
],
"release_date": "2017-12-05T05:43:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use-after-free vulnerability in DCCP socket"
},
{
"cve": "CVE-2017-9725",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"discovery_date": "2017-09-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1489088"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found where the kernel truncated the value used to indicate the size of a buffer which it would later become zero using an untruncated value. This can corrupt memory outside of the original allocation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Incorrect type conversion for size during dma allocation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-9725"
},
{
"category": "external",
"summary": "RHBZ#1489088",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489088"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-9725",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9725"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9725",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9725"
},
{
"category": "external",
"summary": "https://source.android.com/security/bulletin/2017-09-01",
"url": "https://source.android.com/security/bulletin/2017-09-01"
}
],
"release_date": "2015-10-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Incorrect type conversion for size during dma allocation"
},
{
"acknowledgments": [
{
"names": [
"Jim Mattson"
],
"organization": "Google.com"
}
],
"cve": "CVE-2017-12154",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2017-09-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1491224"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel built with the KVM visualization support (CONFIG_KVM), with nested visualization (nVMX) feature enabled (nested=1), is vulnerable to a crash due to disabled external interrupts. As L2 guest could access (r/w) hardware CR8 register of the host(L0). In a nested visualization setup, L2 guest user could use this flaw to potentially crash the host(L0) resulting in DoS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-12154"
},
{
"category": "external",
"summary": "RHBZ#1491224",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491224"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-12154",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12154"
}
],
"release_date": "2017-09-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "ADJACENT_NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:H/Au:S/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register"
},
{
"acknowledgments": [
{
"names": [
"Vitaly Mayatskih"
]
}
],
"cve": "CVE-2017-12190",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2017-09-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1495089"
}
],
"notes": [
{
"category": "description",
"text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory leak when merging buffers in SCSI IO vectors",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-12190"
},
{
"category": "external",
"summary": "RHBZ#1495089",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12190"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190"
}
],
"release_date": "2017-09-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory leak when merging buffers in SCSI IO vectors"
},
{
"cve": "CVE-2017-13166",
"cwe": {
"id": "CWE-266",
"name": "Incorrect Privilege Assignment"
},
"discovery_date": "2018-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1548412"
}
],
"notes": [
{
"category": "description",
"text": "A bug in the 32-bit compatibility layer of the ioctl handling code of the v4l2 video driver in the Linux kernel has been found. A memory protection mechanism ensuring that user-provided buffers always point to a userspace memory were disabled, allowing destination address to be in a kernel space. This flaw could be exploited by an attacker to overwrite a kernel memory from an unprivileged userspace process, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-13166"
},
{
"category": "external",
"summary": "RHBZ#1548412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-13166",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166"
}
],
"release_date": "2017-07-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"category": "workaround",
"details": "A systemtap script intercepting v4l2_compat_ioctl32() function of the [videodev] module and making it to return -ENOIOCTLCMD error value would work just fine, except breaking all 32bit video capturing software, but not 64bit ones.\n\nAlternatively, blacklisting [videodev] module will work too, but it will break all video capturing software.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation"
},
{
"cve": "CVE-2017-13305",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2018-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1581637"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s implementation of valid_master_desc() in which a memory buffer would be compared to a userspace value with an incorrect size of comparison. By bruteforcing the comparison, an attacker could determine what was in memory after the description and possibly obtain sensitive information from kernel memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-13305"
},
{
"category": "external",
"summary": "RHBZ#1581637",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581637"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-13305",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13305"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13305",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13305"
}
],
"release_date": "2017-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker"
},
{
"cve": "CVE-2017-14140",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"discovery_date": "2017-09-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1488329"
}
],
"notes": [
{
"category": "description",
"text": "The move_pages system call in mm/migrate.c in the Linux kernel doesn\u0027t check the effective uid of the target process. This enables a local attacker to learn the memory layout of a setuid executable allowing mitigation of ASLR.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Missing permission check in move_pages system call",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-14140"
},
{
"category": "external",
"summary": "RHBZ#1488329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1488329"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-14140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14140"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14140",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14140"
}
],
"release_date": "2017-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Missing permission check in move_pages system call"
},
{
"acknowledgments": [
{
"names": [
"ChunYu Wang"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2017-15116",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-08-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1514609"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s random number generator API. A null pointer dereference in the rngapi_reset function may result in denial of service, crashing the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Null pointer dereference in rngapi_reset function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5 and 6 and kernel-alt.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15116"
},
{
"category": "external",
"summary": "RHBZ#1514609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1514609"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15116",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15116"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15116",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15116"
}
],
"release_date": "2017-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Null pointer dereference in rngapi_reset function"
},
{
"acknowledgments": [
{
"names": [
"Miklos Szeredi"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2017-15121",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2017-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1520893"
}
],
"notes": [
{
"category": "description",
"text": "A non-privileged user is able to mount a fuse filesystem on RHEL 6 or 7 and crash a system if an application punches a hole in a file that does not end aligned to a page boundary.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vfs: BUG in truncate_inode_pages_range() and fuse client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 7 for ARM and Red Hat Enterprise Linux 7 for Power LE.\n\nThis issue affects the versions of the Linux kernel as shipped with 6, 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15121"
},
{
"category": "external",
"summary": "RHBZ#1520893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520893"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15121",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15121"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15121",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15121"
}
],
"release_date": "2017-12-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vfs: BUG in truncate_inode_pages_range() and fuse client"
},
{
"acknowledgments": [
{
"names": [
"Andrea Arcangeli"
],
"organization": "Red Hat Engineering",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2017-15126",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1523481"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s handling of fork failure when dealing with event messages in the userfaultfd code. Failure to fork correctly can create a fork event that will be removed from an already freed list of events.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7, realtime, MRG-2 prior to version kernel-3.10.0-781.\n\nThe kernel-alt package already as shipped contains this fix.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15126"
},
{
"category": "external",
"summary": "RHBZ#1523481",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1523481"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15126",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15126"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15126",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15126"
}
],
"release_date": "2017-12-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c"
},
{
"cve": "CVE-2017-15127",
"cwe": {
"id": "CWE-460",
"name": "Improper Cleanup on Thrown Exception"
},
"discovery_date": "2017-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1525218"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel when freeing pages in hugetlbfs. This could trigger a local denial of service by crashing the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Improper error handling of VM_SHARED hugetlbfs mapping in mm/hugetlb.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15127"
},
{
"category": "external",
"summary": "RHBZ#1525218",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525218"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15127",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15127"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15127",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15127"
}
],
"release_date": "2017-12-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Improper error handling of VM_SHARED hugetlbfs mapping in mm/hugetlb.c"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
]
}
],
"cve": "CVE-2017-15129",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2017-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1531174"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: double-free and memory corruption in get_net_ns_by_id()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15129"
},
{
"category": "external",
"summary": "RHBZ#1531174",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15129",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15129"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129"
}
],
"release_date": "2017-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: double-free and memory corruption in get_net_ns_by_id()"
},
{
"cve": "CVE-2017-15265",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2017-10-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1501878"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found when issuing an ioctl to a sound device. This could allow a user to exploit a race condition and create memory corruption or possibly privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in snd_seq_ioctl_create_port()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7, realtime and MRG-2.\n\nRed Hat Enterprise Linux 5 has transitioned to Production phase 3. \nDuring the Production 3 Phase, Critical impact Security Advisories (RHSAs) \nand selected Urgent Priority Bug Fix Advisories (RHBAs) may be released \nas they become available.\n\nThe official life cycle policy can be reviewed here:\n\nhttp://redhat.com/rhel/lifecycle\n\nFuture Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15265"
},
{
"category": "external",
"summary": "RHBZ#1501878",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501878"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15265",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15265"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15265",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15265"
}
],
"release_date": "2017-10-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"category": "workaround",
"details": "It is possible to prevent the affected code from being loaded by blacklisting the kernel module snd_seq. Instructions relating to how to blacklist a kernel module are shown here: https://access.redhat.com/solutions/41278 \n\nAlternatively a custom permission set can be created by udev, the correct permissions will depend on your use case. Please contact Red Hat customer support for creating a rule set that can minimize flaw exposure.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in snd_seq_ioctl_create_port()"
},
{
"cve": "CVE-2017-15274",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2017-10-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1500391"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the implementation of associative arrays where the add_key systemcall and KEYCTL_UPDATE operations allowed for a NULL payload with a nonzero length. When accessing the payload within this length parameters value, an unprivileged user could trivially cause a NULL pointer dereference (kernel oops).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dereferencing NULL payload with nonzero length",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise\nLinux 5,6,7, MRG-2 and realtime kernels.\n\nRed Hat Enterprise Linux 5 has transitioned to Production phase 3. \nDuring the Production 3 Phase, Critical impact Security Advisories (RHSAs) \nand selected Urgent Priority Bug Fix Advisories (RHBAs) may be released \nas they become available.\n\nAt this time this bug is not meet this critera and is unlikley to be fixed\nfor these releases.\n\nThe official life cycle policy can be reviewed here:\n\nhttp://redhat.com/rhel/lifecycle\n\nFuture Linux kernel updates for the products in production phase 1 and 2, namely Red Hat Enterprise\nLinux 6, 7 and MRG-2 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15274"
},
{
"category": "external",
"summary": "RHBZ#1500391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1500391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15274"
}
],
"release_date": "2017-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dereferencing NULL payload with nonzero length"
},
{
"cve": "CVE-2017-17448",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2017-12-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1525768"
}
],
"notes": [
{
"category": "description",
"text": "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-17448"
},
{
"category": "external",
"summary": "RHBZ#1525768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-17448",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448"
}
],
"release_date": "2017-12-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure"
},
{
"cve": "CVE-2017-17449",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2017-12-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1525762"
}
],
"notes": [
{
"category": "description",
"text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-17449"
},
{
"category": "external",
"summary": "RHBZ#1525762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-17449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449"
}
],
"release_date": "2017-12-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity"
},
{
"cve": "CVE-2017-17558",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-12-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1525474"
}
],
"notes": [
{
"category": "description",
"text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-17558"
},
{
"category": "external",
"summary": "RHBZ#1525474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558"
}
],
"release_date": "2017-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow"
},
{
"cve": "CVE-2017-18017",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2018-01-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1531135"
}
],
"notes": [
{
"category": "description",
"text": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-18017"
},
{
"category": "external",
"summary": "RHBZ#1531135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-18017",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18017"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017"
}
],
"release_date": "2018-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c"
},
{
"cve": "CVE-2017-18203",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2018-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1550811"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel, before version 4.14.3, is vulnerable to a denial of service in drivers/md/dm.c:dm_get_from_kobject() which can be caused by local users leveraging a race condition with __dm_destroy() during creation and removal of DM devices. Only privileged local users (with CAP_SYS_ADMIN capability) can directly perform the ioctl operations for dm device creation and removal and this would typically be outside the direct control of the unprivileged attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, as the code with the flaw is not present in this product.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-18203"
},
{
"category": "external",
"summary": "RHBZ#1550811",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550811"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-18203",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18203"
}
],
"release_date": "2017-11-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service"
},
{
"acknowledgments": [
{
"names": [
"Eric Biggers"
],
"organization": "Google"
}
],
"cve": "CVE-2017-18270",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"discovery_date": "2018-05-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1580979"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in the way a local user could create keyrings for other users via keyctl commands. This may allow an attacker to set unwanted defaults, a denial of service, or possibly leak keyring information between users.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper keyrings creation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The impact is Moderate, because the impact is only for userspace programs if using keyctl incorrectly. For root-level processes (usually during boot) keyctl being used securely without possibility of leaking keys between users.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-18270"
},
{
"category": "external",
"summary": "RHBZ#1580979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580979"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-18270",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18270"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18270",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18270"
},
{
"category": "external",
"summary": "http://kernsec.org/pipermail/linux-security-module-archive/2017-September/003318.html",
"url": "http://kernsec.org/pipermail/linux-security-module-archive/2017-September/003318.html"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=237bbd29f7a049d310d907f4b2716a7feef9abf3",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=237bbd29f7a049d310d907f4b2716a7feef9abf3"
}
],
"release_date": "2017-09-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: improper keyrings creation"
},
{
"acknowledgments": [
{
"names": [
"Jan H. Sch\u00f6nherr"
],
"organization": "Amazon"
}
],
"cve": "CVE-2017-1000252",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2017-09-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1490781"
}
],
"notes": [
{
"category": "description",
"text": "A reachable assertion failure flaw was found in the Linux kernel built with KVM virtualisation(CONFIG_KVM) support with Virtual Function I/O feature (CONFIG_VFIO) enabled. This failure could occur if a malicious guest device sent a virtual interrupt (guest IRQ) with a larger (\u003e1024) index value.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000252"
},
{
"category": "external",
"summary": "RHBZ#1490781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490781"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000252",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000252"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000252",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000252"
}
],
"release_date": "2017-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "ADJACENT_NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:H/Au:S/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ"
},
{
"cve": "CVE-2017-1000407",
"cwe": {
"id": "CWE-248",
"name": "Uncaught Exception"
},
"discovery_date": "2017-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1520328"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel Virtualization Module (CONFIG_KVM) for the Intel processor family (CONFIG_KVM_INTEL) is vulnerable to a DoS issue. It could occur if a guest was to flood the I/O port 0x80 with write requests. A guest user could use this flaw to crash the host kernel resulting in DoS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: KVM: DoS via write flood to I/O port 0x80",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000407"
},
{
"category": "external",
"summary": "RHBZ#1520328",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000407",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407"
}
],
"release_date": "2017-12-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: KVM: DoS via write flood to I/O port 0x80"
},
{
"acknowledgments": [
{
"names": [
"Armis Labs"
]
}
],
"cve": "CVE-2017-1000410",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519160"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Stack information leak in the EFS element",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000410"
},
{
"category": "external",
"summary": "RHBZ#1519160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410"
}
],
"release_date": "2017-12-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Stack information leak in the EFS element"
},
{
"cve": "CVE-2018-1066",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2018-01-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1539599"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s client-side implementation of the cifs protocol. This flaw allows an attacker controlling the server to kernel panic a client which has the CIFS server mounted.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Null pointer dereference in fs/cifs/cifsencrypt.c:setup_ntlmv2_rsp() when empty TargetInfo is returned in NTLMSSP setup negotiation response allowing to crash client\u0027s kernel",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-1066"
},
{
"category": "external",
"summary": "RHBZ#1539599",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1539599"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-1066",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1066"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1066",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1066"
}
],
"release_date": "2014-10-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Null pointer dereference in fs/cifs/cifsencrypt.c:setup_ntlmv2_rsp() when empty TargetInfo is returned in NTLMSSP setup negotiation response allowing to crash client\u0027s kernel"
},
{
"cve": "CVE-2018-5750",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2018-01-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1539706"
}
],
"notes": [
{
"category": "description",
"text": "The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel, through 4.14.15, allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Kernel address information leak in drivers/acpi/sbshc.c:acpi_smbus_hc_add() function potentially allowing KASLR bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2, as KASLR feature is not present or enabled in these products.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-5750"
},
{
"category": "external",
"summary": "RHBZ#1539706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1539706"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-5750",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5750"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5750",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5750"
}
],
"release_date": "2017-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Kernel address information leak in drivers/acpi/sbshc.c:acpi_smbus_hc_add() function potentially allowing KASLR bypass"
},
{
"cve": "CVE-2018-6927",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2018-02-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1544612"
}
],
"notes": [
{
"category": "description",
"text": "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-6927"
},
{
"category": "external",
"summary": "RHBZ#1544612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-6927",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-6927"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927"
}
],
"release_date": "2018-02-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact"
},
{
"cve": "CVE-2018-1000004",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2018-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1535315"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race condition in sound system can lead to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-1000004"
},
{
"category": "external",
"summary": "RHBZ#1535315",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004"
}
],
"release_date": "2018-01-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race condition in sound system can lead to denial of service"
}
]
}
RHSA-2018:0016
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0016",
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0016.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:27+00:00",
"generator": {
"date": "2025-10-09T17:43:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0016",
"initial_release_date": "2018-01-04T05:49:20+00:00",
"revision_history": [
{
"date": "2018-01-04T05:49:20+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T05:49:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Realtime (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.639.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018_0018
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0018",
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0018.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-14T23:40:07+00:00",
"generator": {
"date": "2024-11-14T23:40:07+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:0018",
"initial_release_date": "2018-01-04T13:06:10+00:00",
"revision_history": [
{
"date": "2018-01-04T13:06:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T13:06:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T23:40:07+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "perf-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-358.84.2.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-358.84.2.el6.src",
"product": {
"name": "kernel-0:2.6.32-358.84.2.el6.src",
"product_id": "kernel-0:2.6.32-358.84.2.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.84.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.84.2.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-358.84.2.el6.src",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-358.84.2.el6.src",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T13:06:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T13:06:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T13:06:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018_1319
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754, x86 32-bit)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* kernel: nfsd: Incorrect handling of long RPC replies (CVE-2017-7645)\n\n* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)\n\n* kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166)\n\n* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5754; Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897; Mohamed Ghannam for reporting CVE-2017-8824; and Armis Labs for reporting CVE-2017-1000410.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3431591",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1319",
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
"url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/3431591",
"url": "https://access.redhat.com/articles/3431591"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "1443615",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443615"
},
{
"category": "external",
"summary": "1519160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
},
{
"category": "external",
"summary": "1519591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "1531135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135"
},
{
"category": "external",
"summary": "1548412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412"
},
{
"category": "external",
"summary": "1567074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1319.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T03:04:01+00:00",
"generator": {
"date": "2024-11-15T03:04:01+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:1319",
"initial_release_date": "2018-05-08T19:04:35+00:00",
"revision_history": [
{
"date": "2018-05-08T19:04:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-05-10T18:43:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T03:04:01+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "perf-0:2.6.32-696.28.1.el6.i686",
"product_id": "perf-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686",
"product_id": "python-perf-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "perf-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.src",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.src",
"product_id": "kernel-0:2.6.32-696.28.1.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.28.1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.28.1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.28.1.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"product_id": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x",
"product_id": "perf-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "perf-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
},
{
"cve": "CVE-2017-7645",
"cwe": {
"id": "CWE-130",
"name": "Improper Handling of Length Parameter Inconsistency"
},
"discovery_date": "2017-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1443615"
}
],
"notes": [
{
"category": "description",
"text": "The NFS2/3 RPC client could send long arguments to the NFS server. These encoded arguments are stored in an array of memory pages, and accessed using pointer variables. Arbitrarily long arguments could make these pointers point outside the array and cause an out-of-bounds memory access. A remote user or program could use this flaw to crash the kernel, resulting in denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfsd: Incorrect handling of long RPC replies",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with\nRed Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel\nupdates for Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2 may\naddress this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-7645"
},
{
"category": "external",
"summary": "RHBZ#1443615",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443615"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-7645",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7645"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7645",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7645"
}
],
"release_date": "2017-04-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nfsd: Incorrect handling of long RPC replies"
},
{
"acknowledgments": [
{
"names": [
"Mohamed Ghannam"
]
}
],
"cve": "CVE-2017-8824",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519591"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. This vulnerability could allow an attacker to their escalate privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free vulnerability in DCCP socket",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, Red Hat Enterprise MRG 2 and real-time kernels. Future updates for the respective releases may address this issue.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 for ARM and Red Hat Enterprise Linux 7 for Power LE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "RHBZ#1519591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824"
}
],
"release_date": "2017-12-05T05:43:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use-after-free vulnerability in DCCP socket"
},
{
"cve": "CVE-2017-13166",
"cwe": {
"id": "CWE-266",
"name": "Incorrect Privilege Assignment"
},
"discovery_date": "2018-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1548412"
}
],
"notes": [
{
"category": "description",
"text": "A bug in the 32-bit compatibility layer of the ioctl handling code of the v4l2 video driver in the Linux kernel has been found. A memory protection mechanism ensuring that user-provided buffers always point to a userspace memory were disabled, allowing destination address to be in a kernel space. This flaw could be exploited by an attacker to overwrite a kernel memory from an unprivileged userspace process, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-13166"
},
{
"category": "external",
"summary": "RHBZ#1548412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-13166",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166"
}
],
"release_date": "2017-07-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
},
{
"category": "workaround",
"details": "A systemtap script intercepting v4l2_compat_ioctl32() function of the [videodev] module and making it to return -ENOIOCTLCMD error value would work just fine, except breaking all 32bit video capturing software, but not 64bit ones.\n\nAlternatively, blacklisting [videodev] module will work too, but it will break all video capturing software.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation"
},
{
"cve": "CVE-2017-18017",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2018-01-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1531135"
}
],
"notes": [
{
"category": "description",
"text": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-18017"
},
{
"category": "external",
"summary": "RHBZ#1531135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-18017",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18017"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017"
}
],
"release_date": "2018-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c"
},
{
"acknowledgments": [
{
"names": [
"Armis Labs"
]
}
],
"cve": "CVE-2017-1000410",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519160"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Stack information leak in the EFS element",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000410"
},
{
"category": "external",
"summary": "RHBZ#1519160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410"
}
],
"release_date": "2017-12-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Stack information leak in the EFS element"
},
{
"acknowledgments": [
{
"names": [
"Andy Lutomirski"
]
},
{
"names": [
"Nick Peterson"
],
"organization": "Everdox Tech LLC"
}
],
"cve": "CVE-2018-8897",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2018-03-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1567074"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: error in exception handling leads to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-8897"
},
{
"category": "external",
"summary": "RHBZ#1567074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8897"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
"url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
}
],
"release_date": "2018-05-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: error in exception handling leads to DoS"
}
]
}
RHSA-2018:0464
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.\n\nBug Fix(es):\n\n* Previously, the page table isolation feature was able to modify the kernel Page Global Directory (PGD) entries with the _NX bit even for CPUs without the capability to use the \"no execute\" (NX) bit technology. Consequently, the page tables got corrupted, and the kernel panicked at the first page-fault occurrence. This update adds the check of CPU capabilities before modifying kernel PGD entries with _NX. As a result, the operating system no longer panics on boot due to corrupted page tables under the described circumstances. (BZ#1538169)\n\n* When booting the operating system with the Kernel Page Table Isolation option enabled, the HPET VSYSCALL shadow mapping was not placed correctly. Consequently, the High Precision Event Timer (HPET) feature was not available early enough, and warnings on boot time occurred. This update fixes the placement of HPET VSYSCALL, and the warnings on boot time due to this behavior no longer occur. (BZ#1541281)\n\n* Previously, the routine preparing the kexec crashkernel area did not properly clear the page allocated to be kexec\u0027s Page Global Directory (PGD). Consequently, the page table isolation shadow mapping routines failed with a warning message when setting up page table entries. With this update, the underlying source code has been fixed to clear the kexec PGD allocated page before setting up its page table entries. As a result, warnings are no longer issued when setting up kexec. (BZ#1541285)\n\n* When changing a kernel page mapping from Read Only (RO) to Read Write (RW), the Translation Lookaside Buffer (TLB) entry was previously not updated. Consequently, a protection fault on a write operation occurred, which led to a kernel panic. With this update, the underlying source code has been fixed to handle such kind of fault properly, and the kernel no longer panics in the described situation. (BZ#1541892)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0464",
"url": "https://access.redhat.com/errata/RHSA-2018:0464"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0464.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T17:43:29+00:00",
"generator": {
"date": "2025-10-09T17:43:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0464",
"initial_release_date": "2018-03-07T15:23:36+00:00",
"revision_history": [
{
"date": "2018-03-07T15:23:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-03-07T15:23:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product": {
"name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:5.9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-348.35.1.el5.src",
"product": {
"name": "kernel-0:2.6.18-348.35.1.el5.src",
"product_id": "kernel-0:2.6.18-348.35.1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
"product_id": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.35.1.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-348.35.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-348.35.1.el5.src",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-348.35.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-03-07T15:23:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0464"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-03-07T15:23:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0464"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:0010
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0010",
"url": "https://access.redhat.com/errata/RHSA-2018:0010"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0010.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:27+00:00",
"generator": {
"date": "2025-10-09T17:43:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0010",
"initial_release_date": "2018-01-03T23:16:37+00:00",
"revision_history": [
{
"date": "2018-01-03T23:16:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-03T23:16:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.2::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.2::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product": {
"name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.2::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "perf-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.62.4.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.62.4.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-327.62.4.el7.src",
"product": {
"name": "kernel-0:3.10.0-327.62.4.el7.src",
"product_id": "kernel-0:3.10.0-327.62.4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-03T23:16:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0010"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-03T23:16:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0010"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:1346
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754, x86 32-bit)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5754 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\n* The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554253)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1346",
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
"url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "1567074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1346.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T17:43:31+00:00",
"generator": {
"date": "2025-10-09T17:43:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:1346",
"initial_release_date": "2018-05-08T20:58:30+00:00",
"revision_history": [
{
"date": "2018-05-08T20:58:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-05-10T18:26:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product": {
"name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "perf-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686",
"product_id": "python-perf-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "perf-0:2.6.32-573.55.2.el6.i686",
"product_id": "perf-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.src",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.src",
"product_id": "kernel-0:2.6.32-573.55.2.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.55.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.55.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.55.2.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"product_id": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x",
"product_id": "perf-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.55.2.el6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "perf-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.55.2.el6?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T20:58:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T20:58:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
},
{
"acknowledgments": [
{
"names": [
"Andy Lutomirski"
]
},
{
"names": [
"Nick Peterson"
],
"organization": "Everdox Tech LLC"
}
],
"cve": "CVE-2018-8897",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2018-03-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1567074"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: error in exception handling leads to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-8897"
},
{
"category": "external",
"summary": "RHBZ#1567074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8897"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
"url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
}
],
"release_date": "2018-05-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T20:58:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: error in exception handling leads to DoS"
}
]
}
rhsa-2018_0021
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0021",
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0021.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2024-11-14T23:40:27+00:00",
"generator": {
"date": "2024-11-14T23:40:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:0021",
"initial_release_date": "2018-01-04T16:50:09+00:00",
"revision_history": [
{
"date": "2018-01-04T16:50:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T16:50:09+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T23:40:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
"product": {
"name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise MRG for RHEL-6"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product": {
"name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product_id": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product": {
"name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product_id": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"product": {
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src"
},
"product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch"
},
"product_reference": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch"
},
"product_reference": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T16:50:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T16:50:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T16:50:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:0292
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 4th September 2019]\nThe Problem Description text has been updated to fix a list of architectures addressed by the CVE-2017-5753 mitigation. No changes have been made to the packages.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for IBM zSeries (S390), x86, and x86-64 architectures are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, S390, x86, and x86-64)\n\n* Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, x86-64)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0292",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0292.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:29+00:00",
"generator": {
"date": "2025-10-09T17:43:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0292",
"initial_release_date": "2018-02-09T12:57:26+00:00",
"revision_history": [
{
"date": "2018-02-09T12:57:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2019-09-05T07:46:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:5"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-426.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-426.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-426.el5.s390x",
"product_id": "kernel-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-426.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-426.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-426.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-426.el5.i386",
"product_id": "kernel-headers-0:2.6.18-426.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-426.el5.i686",
"product_id": "kernel-devel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-426.el5.i686",
"product_id": "kernel-xen-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-0:2.6.18-426.el5.i686",
"product_id": "kernel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-426.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-426.el5.i686",
"product_id": "kernel-debug-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-426.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-426.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-426.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-426.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-426.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-426.el5.src",
"product": {
"name": "kernel-0:2.6.18-426.el5.src",
"product_id": "kernel-0:2.6.18-426.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-426.el5.src as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.src"
},
"product_reference": "kernel-0:2.6.18-426.el5.src",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-426.el5.noarch as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-426.el5.noarch",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-426.el5.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-426.el5.i386",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-02-09T12:57:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-02-09T12:57:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:0022
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0022",
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0022.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:29+00:00",
"generator": {
"date": "2025-10-09T17:43:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0022",
"initial_release_date": "2018-01-04T17:04:18+00:00",
"revision_history": [
{
"date": "2018-01-04T17:04:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T17:04:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "perf-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.85.2.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-431.85.2.el6.src",
"product": {
"name": "kernel-0:2.6.32-431.85.2.el6.src",
"product_id": "kernel-0:2.6.32-431.85.2.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.85.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.85.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.85.2.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-431.85.2.el6.src",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-431.85.2.el6.src",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T17:04:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T17:04:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T17:04:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018_0017
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0017",
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0017.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-14T23:39:49+00:00",
"generator": {
"date": "2024-11-14T23:39:49+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:0017",
"initial_release_date": "2018-01-04T05:49:35+00:00",
"revision_history": [
{
"date": "2018-01-04T05:49:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T05:49:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T23:39:49+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product": {
"name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "perf-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.64.4.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-504.64.4.el6.src",
"product": {
"name": "kernel-0:2.6.32-504.64.4.el6.src",
"product_id": "kernel-0:2.6.32-504.64.4.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.64.4.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.64.4.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.64.4.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
RHSA-2018:1374
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nSecurity Fix(es):\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting this issue.\n\nBug Fix(es):\n\n* Previously, the nfs_commit_inode() function did not respect the FLUSH_SYNC argument and exited even if there were already the in-flight COMMIT requests. As a consequence, the mmap() system call occasionally returned the EBUSY error on NFS, and CPU soft lockups occurred during a writeback on NFS. This update fixes nfs_commit_inode() to respect FLUSH_SYNC. As a result, mmap() does not return EBUSY, and the CPU soft lockups no longer occur during NFS writebacks. (BZ#1559869)\n\n* Recent IBM z Systems hardware contains an extension to the time-of-day clock that ensures it will be operational after the year 2042 by avoiding an overflow that would happen without it. However, the KVM hypervisor was previously unable to handle the extension correctly, which lead to guests freezing if their kernel supported the time-of-day clock extension. This update adds support for the extension to the KVM hypervisor, and KVM guests which support it no longer freeze. (BZ#1559871)\n\n* This update provides the ability to disable the \"RFI Flush\" mitigation mechanism for the Meltdown vulnerability (CVE-2017-5754) in the kernel. The patches that mitigate the effect of Meltdown may have negative impact on performance when the mechanism they provide is enabled, and at the same time your systems may not need this mitigation if they are secured by other means. The vulnerability mitigation remains enabled by default and must be disabled manually; this restores system performance to original levels, but the system then also remains vulnerable to Meltdown. Instructions describing how to disable RFI Flush, as well as additional information, is provided in the following Red Hat Knowledgebase article: https://access.redhat.com/articles/3311301 (BZ#1561463)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1374",
"url": "https://access.redhat.com/errata/RHSA-2018:1374"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2018-1000199",
"url": "https://access.redhat.com/security/cve/CVE-2018-1000199"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/3311301",
"url": "https://access.redhat.com/articles/3311301"
},
{
"category": "external",
"summary": "1568477",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1374.json"
}
],
"title": "Red Hat Security Advisory: kernel-alt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T17:43:31+00:00",
"generator": {
"date": "2025-10-09T17:43:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:1374",
"initial_release_date": "2018-05-14T13:09:41+00:00",
"revision_history": [
{
"date": "2018-05-14T13:09:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-05-14T13:09:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"product": {
"name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"product_id": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.14.0-49.2.2.el7a?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"product_id": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-49.2.2.el7a?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "perf-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "perf-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"product": {
"name": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"product_id": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-alt@4.14.0-49.2.2.el7a?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-alt-0:4.14.0-49.2.2.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src"
},
"product_reference": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch"
},
"product_reference": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-alt-0:4.14.0-49.2.2.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src"
},
"product_reference": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch"
},
"product_reference": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-14T13:09:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1374"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
},
{
"acknowledgments": [
{
"names": [
"Andy Lutomirski"
]
}
],
"cve": "CVE-2018-1000199",
"cwe": {
"id": "CWE-460",
"name": "Improper Cleanup on Thrown Exception"
},
"discovery_date": "2018-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1568477"
}
],
"notes": [
{
"category": "description",
"text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ptrace() incorrect error handling leads to corruption and DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-1000199"
},
{
"category": "external",
"summary": "RHBZ#1568477",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199"
}
],
"release_date": "2018-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-14T13:09:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1374"
},
{
"category": "workaround",
"details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko",
"product_ids": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ptrace() incorrect error handling leads to corruption and DoS"
}
]
}
rhsa-2018_0010
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0010",
"url": "https://access.redhat.com/errata/RHSA-2018:0010"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0010.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-14T23:40:00+00:00",
"generator": {
"date": "2024-11-14T23:40:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:0010",
"initial_release_date": "2018-01-03T23:16:37+00:00",
"revision_history": [
{
"date": "2018-01-03T23:16:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-03T23:16:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T23:40:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.2::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.2::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product": {
"name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.2::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "perf-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.62.4.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.62.4.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-327.62.4.el7.src",
"product": {
"name": "kernel-0:3.10.0-327.62.4.el7.src",
"product_id": "kernel-0:3.10.0-327.62.4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-03T23:16:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0010"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-03T23:16:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0010"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:0020
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0020",
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0020.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:28+00:00",
"generator": {
"date": "2025-10-09T17:43:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0020",
"initial_release_date": "2018-01-04T15:26:01+00:00",
"revision_history": [
{
"date": "2018-01-04T15:26:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T15:26:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "perf-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.76.2.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-220.76.2.el6.src",
"product": {
"name": "kernel-0:2.6.32-220.76.2.el6.src",
"product_id": "kernel-0:2.6.32-220.76.2.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.76.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.76.2.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-220.76.2.el6.src",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-220.76.2.el6.src",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T15:26:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T15:26:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T15:26:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:1062
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754, Important, KVM for Power)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633, Important)\n\n* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824, Important)\n\n* Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register (CVE-2017-12154, Important)\n\n* kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166, Important)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913, Moderate)\n\n* kernel: drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl() (CVE-2017-7294, Moderate)\n\n* kernel: Incorrect type conversion for size during dma allocation (CVE-2017-9725, Moderate)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: vfs: BUG in truncate_inode_pages_range() and fuse client (CVE-2017-15121, Moderate)\n\n* kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c (CVE-2017-15126, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558, Moderate)\n\n* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017, Moderate)\n\n* kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service (CVE-2017-18203, Moderate)\n\n* kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ (CVE-2017-1000252, Moderate)\n\n* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Kernel address information leak in drivers/acpi/sbshc.c:acpi_smbus_hc_add() function potentially allowing KASLR bypass (CVE-2018-5750, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n * kernel: multiple Low security impact security issues (CVE-2016-3672, CVE-2017-14140, CVE-2017-15116, CVE-2017-15127, CVE-2018-6927, Low)\n\nRed Hat would like to thank Eyal Itkin for reporting CVE-2016-8633; Google Project Zero for reporting CVE-2017-5754; Mohamed Ghannam for reporting CVE-2017-8824; Jim Mattson (Google.com) for reporting CVE-2017-12154; Vitaly Mayatskih for reporting CVE-2017-12190; Andrea Arcangeli (Engineering) for reporting CVE-2017-15126; Kirill Tkhai for reporting CVE-2017-15129; Jan H. Sch\u00f6nherr (Amazon) for reporting CVE-2017-1000252; and Armis Labs for reporting CVE-2017-1000410. The CVE-2017-15121 issue was discovered by Miklos Szeredi (Red Hat) and the CVE-2017-15116 issue was discovered by ChunYu Wang (Red Hat).\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.5 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1062",
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html",
"url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html"
},
{
"category": "external",
"summary": "1132610",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1132610"
},
{
"category": "external",
"summary": "1324749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1324749"
},
{
"category": "external",
"summary": "1334439",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334439"
},
{
"category": "external",
"summary": "1372079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372079"
},
{
"category": "external",
"summary": "1391490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490"
},
{
"category": "external",
"summary": "1402885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885"
},
{
"category": "external",
"summary": "1436798",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436798"
},
{
"category": "external",
"summary": "1450205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450205"
},
{
"category": "external",
"summary": "1458032",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458032"
},
{
"category": "external",
"summary": "1460213",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1460213"
},
{
"category": "external",
"summary": "1461282",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1461282"
},
{
"category": "external",
"summary": "1471875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471875"
},
{
"category": "external",
"summary": "1487352",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487352"
},
{
"category": "external",
"summary": "1488329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1488329"
},
{
"category": "external",
"summary": "1489088",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489088"
},
{
"category": "external",
"summary": "1489542",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489542"
},
{
"category": "external",
"summary": "1490673",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490673"
},
{
"category": "external",
"summary": "1490781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490781"
},
{
"category": "external",
"summary": "1491224",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491224"
},
{
"category": "external",
"summary": "1493125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493125"
},
{
"category": "external",
"summary": "1495089",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
},
{
"category": "external",
"summary": "1496836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1496836"
},
{
"category": "external",
"summary": "1501878",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501878"
},
{
"category": "external",
"summary": "1502601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1502601"
},
{
"category": "external",
"summary": "1506382",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506382"
},
{
"category": "external",
"summary": "1507025",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1507025"
},
{
"category": "external",
"summary": "1507026",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1507026"
},
{
"category": "external",
"summary": "1514609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1514609"
},
{
"category": "external",
"summary": "1519160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
},
{
"category": "external",
"summary": "1519591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "1520328",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328"
},
{
"category": "external",
"summary": "1520893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520893"
},
{
"category": "external",
"summary": "1523481",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1523481"
},
{
"category": "external",
"summary": "1525218",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525218"
},
{
"category": "external",
"summary": "1525474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474"
},
{
"category": "external",
"summary": "1525762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762"
},
{
"category": "external",
"summary": "1525768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768"
},
{
"category": "external",
"summary": "1531135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135"
},
{
"category": "external",
"summary": "1531174",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
},
{
"category": "external",
"summary": "1531680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531680"
},
{
"category": "external",
"summary": "1534272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1534272"
},
{
"category": "external",
"summary": "1535315",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315"
},
{
"category": "external",
"summary": "1539706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1539706"
},
{
"category": "external",
"summary": "1542013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542013"
},
{
"category": "external",
"summary": "1544612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612"
},
{
"category": "external",
"summary": "1548412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412"
},
{
"category": "external",
"summary": "1550811",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550811"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1062.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-10T02:10:34+00:00",
"generator": {
"date": "2025-10-10T02:10:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:1062",
"initial_release_date": "2018-04-10T15:23:31+00:00",
"revision_history": [
{
"date": "2018-04-10T15:23:31+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-04-10T15:23:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-10T02:10:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-862.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-862.el7.x86_64",
"product_id": "perf-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-862.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-862.el7.x86_64",
"product_id": "python-perf-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-862.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-862.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-862.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-862.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.src",
"product": {
"name": "kernel-0:3.10.0-862.el7.src",
"product_id": "kernel-0:3.10.0-862.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-862.el7.s390x",
"product_id": "kernel-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-862.el7.s390x",
"product": {
"name": "perf-0:3.10.0-862.el7.s390x",
"product_id": "perf-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-862.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-862.el7.s390x",
"product_id": "python-perf-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-862.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-862.el7.ppc64",
"product_id": "perf-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-862.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-862.el7.ppc64",
"product_id": "python-perf-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-862.el7.ppc64le",
"product_id": "perf-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-3672",
"cwe": {
"id": "CWE-341",
"name": "Predictable from Observable State"
},
"discovery_date": "2016-04-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1324749"
}
],
"notes": [
{
"category": "description",
"text": "A weakness was found in the Linux ASLR implementation. Any user able to running 32-bit applications in a x86 machine can disable ASLR by setting the RLIMIT_STACK resource to unlimited.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: unlimiting the stack disables ASLR",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-3672"
},
{
"category": "external",
"summary": "RHBZ#1324749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1324749"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3672"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3672",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3672"
},
{
"category": "external",
"summary": "http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html",
"url": "http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html"
},
{
"category": "external",
"summary": "http://seclists.org/bugtraq/2016/Apr/34",
"url": "http://seclists.org/bugtraq/2016/Apr/34"
}
],
"release_date": "2016-04-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: unlimiting the stack disables ASLR"
},
{
"cve": "CVE-2016-7913",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-01-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1402885"
}
],
"notes": [
{
"category": "description",
"text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: media: use-after-free in [tuner-xc2028] media driver",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-7913"
},
{
"category": "external",
"summary": "RHBZ#1402885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7913"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913"
}
],
"release_date": "2016-01-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: media: use-after-free in [tuner-xc2028] media driver"
},
{
"acknowledgments": [
{
"names": [
"Eyal Itkin"
]
}
],
"cve": "CVE-2016-8633",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2016-11-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1391490"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer overflow in firewire driver via crafted incoming packets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-8633"
},
{
"category": "external",
"summary": "RHBZ#1391490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8633"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633"
}
],
"release_date": "2016-11-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 5.9,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Buffer overflow in firewire driver via crafted incoming packets"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
},
{
"cve": "CVE-2017-7294",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2017-03-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1436798"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s vmw_surface_define_ioctl() function, in the \u0027drivers/gpu/drm/vmwgfx/vmwgfx_surface.c\u0027 file. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 as the code where the flaw was found is not present in this product.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-7294"
},
{
"category": "external",
"summary": "RHBZ#1436798",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436798"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-7294",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7294"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7294",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7294"
}
],
"release_date": "2017-03-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()"
},
{
"acknowledgments": [
{
"names": [
"Mohamed Ghannam"
]
}
],
"cve": "CVE-2017-8824",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519591"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. This vulnerability could allow an attacker to their escalate privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free vulnerability in DCCP socket",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, Red Hat Enterprise MRG 2 and real-time kernels. Future updates for the respective releases may address this issue.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 for ARM and Red Hat Enterprise Linux 7 for Power LE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "RHBZ#1519591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824"
}
],
"release_date": "2017-12-05T05:43:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use-after-free vulnerability in DCCP socket"
},
{
"cve": "CVE-2017-9725",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"discovery_date": "2017-09-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1489088"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found where the kernel truncated the value used to indicate the size of a buffer which it would later become zero using an untruncated value. This can corrupt memory outside of the original allocation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Incorrect type conversion for size during dma allocation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-9725"
},
{
"category": "external",
"summary": "RHBZ#1489088",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489088"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-9725",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9725"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9725",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9725"
},
{
"category": "external",
"summary": "https://source.android.com/security/bulletin/2017-09-01",
"url": "https://source.android.com/security/bulletin/2017-09-01"
}
],
"release_date": "2015-10-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Incorrect type conversion for size during dma allocation"
},
{
"acknowledgments": [
{
"names": [
"Jim Mattson"
],
"organization": "Google.com"
}
],
"cve": "CVE-2017-12154",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2017-09-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1491224"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel built with the KVM visualization support (CONFIG_KVM), with nested visualization (nVMX) feature enabled (nested=1), is vulnerable to a crash due to disabled external interrupts. As L2 guest could access (r/w) hardware CR8 register of the host(L0). In a nested visualization setup, L2 guest user could use this flaw to potentially crash the host(L0) resulting in DoS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-12154"
},
{
"category": "external",
"summary": "RHBZ#1491224",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491224"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-12154",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12154"
}
],
"release_date": "2017-09-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "ADJACENT_NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:H/Au:S/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register"
},
{
"acknowledgments": [
{
"names": [
"Vitaly Mayatskih"
]
}
],
"cve": "CVE-2017-12190",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2017-09-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1495089"
}
],
"notes": [
{
"category": "description",
"text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory leak when merging buffers in SCSI IO vectors",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-12190"
},
{
"category": "external",
"summary": "RHBZ#1495089",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12190"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190"
}
],
"release_date": "2017-09-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory leak when merging buffers in SCSI IO vectors"
},
{
"cve": "CVE-2017-13166",
"cwe": {
"id": "CWE-266",
"name": "Incorrect Privilege Assignment"
},
"discovery_date": "2018-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1548412"
}
],
"notes": [
{
"category": "description",
"text": "A bug in the 32-bit compatibility layer of the ioctl handling code of the v4l2 video driver in the Linux kernel has been found. A memory protection mechanism ensuring that user-provided buffers always point to a userspace memory were disabled, allowing destination address to be in a kernel space. This flaw could be exploited by an attacker to overwrite a kernel memory from an unprivileged userspace process, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-13166"
},
{
"category": "external",
"summary": "RHBZ#1548412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-13166",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166"
}
],
"release_date": "2017-07-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"category": "workaround",
"details": "A systemtap script intercepting v4l2_compat_ioctl32() function of the [videodev] module and making it to return -ENOIOCTLCMD error value would work just fine, except breaking all 32bit video capturing software, but not 64bit ones.\n\nAlternatively, blacklisting [videodev] module will work too, but it will break all video capturing software.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation"
},
{
"cve": "CVE-2017-13305",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2018-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1581637"
}
],
"notes": [
{
"category": "description",
"text": "A flaw has been identified in the Linux kernel\u0027s implementation of valid_master_desc() in which a memory buffer would be compared to a userspace value with an incorrect size of comparison. By bruteforcing the comparison, an attacker could determine what was in memory after the description and possibly obtain sensitive information from kernel memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-13305"
},
{
"category": "external",
"summary": "RHBZ#1581637",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581637"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-13305",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13305"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13305",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13305"
}
],
"release_date": "2017-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker"
},
{
"cve": "CVE-2017-14140",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"discovery_date": "2017-09-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1488329"
}
],
"notes": [
{
"category": "description",
"text": "The move_pages system call in mm/migrate.c in the Linux kernel doesn\u0027t check the effective uid of the target process. This enables a local attacker to learn the memory layout of a setuid executable allowing mitigation of ASLR.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Missing permission check in move_pages system call",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-14140"
},
{
"category": "external",
"summary": "RHBZ#1488329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1488329"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-14140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14140"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14140",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14140"
}
],
"release_date": "2017-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Missing permission check in move_pages system call"
},
{
"acknowledgments": [
{
"names": [
"ChunYu Wang"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2017-15116",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-08-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1514609"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s random number generator API. A null pointer dereference in the rngapi_reset function may result in denial of service, crashing the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Null pointer dereference in rngapi_reset function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5 and 6 and kernel-alt.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15116"
},
{
"category": "external",
"summary": "RHBZ#1514609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1514609"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15116",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15116"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15116",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15116"
}
],
"release_date": "2017-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Null pointer dereference in rngapi_reset function"
},
{
"acknowledgments": [
{
"names": [
"Miklos Szeredi"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2017-15121",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2017-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1520893"
}
],
"notes": [
{
"category": "description",
"text": "A non-privileged user is able to mount a fuse filesystem on RHEL 6 or 7 and crash a system if an application punches a hole in a file that does not end aligned to a page boundary.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vfs: BUG in truncate_inode_pages_range() and fuse client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 7 for ARM and Red Hat Enterprise Linux 7 for Power LE.\n\nThis issue affects the versions of the Linux kernel as shipped with 6, 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15121"
},
{
"category": "external",
"summary": "RHBZ#1520893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520893"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15121",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15121"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15121",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15121"
}
],
"release_date": "2017-12-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vfs: BUG in truncate_inode_pages_range() and fuse client"
},
{
"acknowledgments": [
{
"names": [
"Andrea Arcangeli"
],
"organization": "Red Hat Engineering",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2017-15126",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1523481"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s handling of fork failure when dealing with event messages in the userfaultfd code. Failure to fork correctly can create a fork event that will be removed from an already freed list of events.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7, realtime, MRG-2 prior to version kernel-3.10.0-781.\n\nThe kernel-alt package already as shipped contains this fix.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15126"
},
{
"category": "external",
"summary": "RHBZ#1523481",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1523481"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15126",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15126"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15126",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15126"
}
],
"release_date": "2017-12-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c"
},
{
"cve": "CVE-2017-15127",
"cwe": {
"id": "CWE-460",
"name": "Improper Cleanup on Thrown Exception"
},
"discovery_date": "2017-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1525218"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel when freeing pages in hugetlbfs. This could trigger a local denial of service by crashing the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Improper error handling of VM_SHARED hugetlbfs mapping in mm/hugetlb.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15127"
},
{
"category": "external",
"summary": "RHBZ#1525218",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525218"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15127",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15127"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15127",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15127"
}
],
"release_date": "2017-12-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Improper error handling of VM_SHARED hugetlbfs mapping in mm/hugetlb.c"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
]
}
],
"cve": "CVE-2017-15129",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2017-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1531174"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: double-free and memory corruption in get_net_ns_by_id()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15129"
},
{
"category": "external",
"summary": "RHBZ#1531174",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15129",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15129"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129"
}
],
"release_date": "2017-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: double-free and memory corruption in get_net_ns_by_id()"
},
{
"cve": "CVE-2017-15265",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2017-10-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1501878"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found when issuing an ioctl to a sound device. This could allow a user to exploit a race condition and create memory corruption or possibly privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in snd_seq_ioctl_create_port()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7, realtime and MRG-2.\n\nRed Hat Enterprise Linux 5 has transitioned to Production phase 3. \nDuring the Production 3 Phase, Critical impact Security Advisories (RHSAs) \nand selected Urgent Priority Bug Fix Advisories (RHBAs) may be released \nas they become available.\n\nThe official life cycle policy can be reviewed here:\n\nhttp://redhat.com/rhel/lifecycle\n\nFuture Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15265"
},
{
"category": "external",
"summary": "RHBZ#1501878",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501878"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15265",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15265"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15265",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15265"
}
],
"release_date": "2017-10-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"category": "workaround",
"details": "It is possible to prevent the affected code from being loaded by blacklisting the kernel module snd_seq. Instructions relating to how to blacklist a kernel module are shown here: https://access.redhat.com/solutions/41278 \n\nAlternatively a custom permission set can be created by udev, the correct permissions will depend on your use case. Please contact Red Hat customer support for creating a rule set that can minimize flaw exposure.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in snd_seq_ioctl_create_port()"
},
{
"cve": "CVE-2017-15274",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2017-10-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1500391"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the implementation of associative arrays where the add_key systemcall and KEYCTL_UPDATE operations allowed for a NULL payload with a nonzero length. When accessing the payload within this length parameters value, an unprivileged user could trivially cause a NULL pointer dereference (kernel oops).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dereferencing NULL payload with nonzero length",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise\nLinux 5,6,7, MRG-2 and realtime kernels.\n\nRed Hat Enterprise Linux 5 has transitioned to Production phase 3. \nDuring the Production 3 Phase, Critical impact Security Advisories (RHSAs) \nand selected Urgent Priority Bug Fix Advisories (RHBAs) may be released \nas they become available.\n\nAt this time this bug is not meet this critera and is unlikley to be fixed\nfor these releases.\n\nThe official life cycle policy can be reviewed here:\n\nhttp://redhat.com/rhel/lifecycle\n\nFuture Linux kernel updates for the products in production phase 1 and 2, namely Red Hat Enterprise\nLinux 6, 7 and MRG-2 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15274"
},
{
"category": "external",
"summary": "RHBZ#1500391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1500391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15274"
}
],
"release_date": "2017-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dereferencing NULL payload with nonzero length"
},
{
"cve": "CVE-2017-17448",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2017-12-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1525768"
}
],
"notes": [
{
"category": "description",
"text": "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-17448"
},
{
"category": "external",
"summary": "RHBZ#1525768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-17448",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448"
}
],
"release_date": "2017-12-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure"
},
{
"cve": "CVE-2017-17449",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2017-12-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1525762"
}
],
"notes": [
{
"category": "description",
"text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-17449"
},
{
"category": "external",
"summary": "RHBZ#1525762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-17449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449"
}
],
"release_date": "2017-12-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity"
},
{
"cve": "CVE-2017-17558",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-12-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1525474"
}
],
"notes": [
{
"category": "description",
"text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-17558"
},
{
"category": "external",
"summary": "RHBZ#1525474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558"
}
],
"release_date": "2017-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow"
},
{
"cve": "CVE-2017-18017",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2018-01-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1531135"
}
],
"notes": [
{
"category": "description",
"text": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-18017"
},
{
"category": "external",
"summary": "RHBZ#1531135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-18017",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18017"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017"
}
],
"release_date": "2018-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c"
},
{
"cve": "CVE-2017-18203",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2018-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1550811"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel, before version 4.14.3, is vulnerable to a denial of service in drivers/md/dm.c:dm_get_from_kobject() which can be caused by local users leveraging a race condition with __dm_destroy() during creation and removal of DM devices. Only privileged local users (with CAP_SYS_ADMIN capability) can directly perform the ioctl operations for dm device creation and removal and this would typically be outside the direct control of the unprivileged attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, as the code with the flaw is not present in this product.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-18203"
},
{
"category": "external",
"summary": "RHBZ#1550811",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550811"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-18203",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18203"
}
],
"release_date": "2017-11-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service"
},
{
"acknowledgments": [
{
"names": [
"Eric Biggers"
],
"organization": "Google"
}
],
"cve": "CVE-2017-18270",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"discovery_date": "2018-05-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1580979"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in the way a local user could create keyrings for other users via keyctl commands. This may allow an attacker to set unwanted defaults, a denial of service, or possibly leak keyring information between users.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper keyrings creation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The impact is Moderate, because the impact is only for userspace programs if using keyctl incorrectly. For root-level processes (usually during boot) keyctl being used securely without possibility of leaking keys between users.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-18270"
},
{
"category": "external",
"summary": "RHBZ#1580979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580979"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-18270",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18270"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18270",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18270"
},
{
"category": "external",
"summary": "http://kernsec.org/pipermail/linux-security-module-archive/2017-September/003318.html",
"url": "http://kernsec.org/pipermail/linux-security-module-archive/2017-September/003318.html"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=237bbd29f7a049d310d907f4b2716a7feef9abf3",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=237bbd29f7a049d310d907f4b2716a7feef9abf3"
}
],
"release_date": "2017-09-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: improper keyrings creation"
},
{
"acknowledgments": [
{
"names": [
"Jan H. Sch\u00f6nherr"
],
"organization": "Amazon"
}
],
"cve": "CVE-2017-1000252",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2017-09-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1490781"
}
],
"notes": [
{
"category": "description",
"text": "A reachable assertion failure flaw was found in the Linux kernel built with KVM virtualisation(CONFIG_KVM) support with Virtual Function I/O feature (CONFIG_VFIO) enabled. This failure could occur if a malicious guest device sent a virtual interrupt (guest IRQ) with a larger (\u003e1024) index value.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000252"
},
{
"category": "external",
"summary": "RHBZ#1490781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490781"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000252",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000252"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000252",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000252"
}
],
"release_date": "2017-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "ADJACENT_NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:H/Au:S/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ"
},
{
"cve": "CVE-2017-1000407",
"cwe": {
"id": "CWE-248",
"name": "Uncaught Exception"
},
"discovery_date": "2017-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1520328"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel Virtualization Module (CONFIG_KVM) for the Intel processor family (CONFIG_KVM_INTEL) is vulnerable to a DoS issue. It could occur if a guest was to flood the I/O port 0x80 with write requests. A guest user could use this flaw to crash the host kernel resulting in DoS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: KVM: DoS via write flood to I/O port 0x80",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000407"
},
{
"category": "external",
"summary": "RHBZ#1520328",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000407",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407"
}
],
"release_date": "2017-12-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: KVM: DoS via write flood to I/O port 0x80"
},
{
"acknowledgments": [
{
"names": [
"Armis Labs"
]
}
],
"cve": "CVE-2017-1000410",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519160"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Stack information leak in the EFS element",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000410"
},
{
"category": "external",
"summary": "RHBZ#1519160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410"
}
],
"release_date": "2017-12-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Stack information leak in the EFS element"
},
{
"cve": "CVE-2018-1066",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2018-01-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1539599"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s client-side implementation of the cifs protocol. This flaw allows an attacker controlling the server to kernel panic a client which has the CIFS server mounted.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Null pointer dereference in fs/cifs/cifsencrypt.c:setup_ntlmv2_rsp() when empty TargetInfo is returned in NTLMSSP setup negotiation response allowing to crash client\u0027s kernel",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-1066"
},
{
"category": "external",
"summary": "RHBZ#1539599",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1539599"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-1066",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1066"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1066",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1066"
}
],
"release_date": "2014-10-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Null pointer dereference in fs/cifs/cifsencrypt.c:setup_ntlmv2_rsp() when empty TargetInfo is returned in NTLMSSP setup negotiation response allowing to crash client\u0027s kernel"
},
{
"cve": "CVE-2018-5750",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2018-01-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1539706"
}
],
"notes": [
{
"category": "description",
"text": "The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel, through 4.14.15, allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Kernel address information leak in drivers/acpi/sbshc.c:acpi_smbus_hc_add() function potentially allowing KASLR bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2, as KASLR feature is not present or enabled in these products.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-5750"
},
{
"category": "external",
"summary": "RHBZ#1539706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1539706"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-5750",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5750"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5750",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5750"
}
],
"release_date": "2017-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Kernel address information leak in drivers/acpi/sbshc.c:acpi_smbus_hc_add() function potentially allowing KASLR bypass"
},
{
"cve": "CVE-2018-6927",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2018-02-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1544612"
}
],
"notes": [
{
"category": "description",
"text": "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-6927"
},
{
"category": "external",
"summary": "RHBZ#1544612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-6927",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-6927"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927"
}
],
"release_date": "2018-02-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact"
},
{
"cve": "CVE-2018-1000004",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2018-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1535315"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race condition in sound system can lead to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-1000004"
},
{
"category": "external",
"summary": "RHBZ#1535315",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004"
}
],
"release_date": "2018-01-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race condition in sound system can lead to denial of service"
}
]
}
rhsa-2018_1346
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754, x86 32-bit)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5754 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\n* The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554253)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1346",
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
"url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "1567074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1346.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T03:03:44+00:00",
"generator": {
"date": "2024-11-15T03:03:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:1346",
"initial_release_date": "2018-05-08T20:58:30+00:00",
"revision_history": [
{
"date": "2018-05-08T20:58:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-05-10T18:26:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T03:03:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product": {
"name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "perf-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686",
"product_id": "python-perf-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "perf-0:2.6.32-573.55.2.el6.i686",
"product_id": "perf-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.src",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.src",
"product_id": "kernel-0:2.6.32-573.55.2.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.55.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.55.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.55.2.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"product_id": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x",
"product_id": "perf-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.55.2.el6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "perf-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.55.2.el6?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T20:58:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T20:58:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
},
{
"acknowledgments": [
{
"names": [
"Andy Lutomirski"
]
},
{
"names": [
"Nick Peterson"
],
"organization": "Everdox Tech LLC"
}
],
"cve": "CVE-2018-8897",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2018-03-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1567074"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: error in exception handling leads to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-8897"
},
{
"category": "external",
"summary": "RHBZ#1567074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8897"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
"url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
}
],
"release_date": "2018-05-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T20:58:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: error in exception handling leads to DoS"
}
]
}
RHSA-2018:0010
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0010",
"url": "https://access.redhat.com/errata/RHSA-2018:0010"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0010.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:27+00:00",
"generator": {
"date": "2025-10-09T17:43:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0010",
"initial_release_date": "2018-01-03T23:16:37+00:00",
"revision_history": [
{
"date": "2018-01-03T23:16:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-03T23:16:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.2::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product": {
"name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:7.2::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product": {
"name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:7.2::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "perf-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.62.4.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.62.4.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.62.4.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.62.4.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-327.62.4.el7.src",
"product": {
"name": "kernel-0:3.10.0-327.62.4.el7.src",
"product_id": "kernel-0:3.10.0-327.62.4.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-327.62.4.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
"product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
"product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.src",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-327.62.4.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
"product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"relates_to_product_reference": "7Server-7.2.TUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-03T23:16:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0010"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-03T23:16:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0010"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.AUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.AUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.E4S:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.E4S:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.src",
"7Server-7.2.TUS:kernel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-debug-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-doc-0:3.10.0-327.62.4.el7.noarch",
"7Server-7.2.TUS:kernel-headers-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-0:3.10.0-327.62.4.el7.x86_64",
"7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.62.4.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
RHSA-2018:0020
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0020",
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0020.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:28+00:00",
"generator": {
"date": "2025-10-09T17:43:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0020",
"initial_release_date": "2018-01-04T15:26:01+00:00",
"revision_history": [
{
"date": "2018-01-04T15:26:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T15:26:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "perf-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.76.2.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-220.76.2.el6.src",
"product": {
"name": "kernel-0:2.6.32-220.76.2.el6.src",
"product_id": "kernel-0:2.6.32-220.76.2.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.76.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.76.2.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-220.76.2.el6.src",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-220.76.2.el6.src",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T15:26:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T15:26:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T15:26:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:0017
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0017",
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0017.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:27+00:00",
"generator": {
"date": "2025-10-09T17:43:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0017",
"initial_release_date": "2018-01-04T05:49:35+00:00",
"revision_history": [
{
"date": "2018-01-04T05:49:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T05:49:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product": {
"name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "perf-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.64.4.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-504.64.4.el6.src",
"product": {
"name": "kernel-0:2.6.32-504.64.4.el6.src",
"product_id": "kernel-0:2.6.32-504.64.4.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.64.4.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.64.4.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.64.4.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
RHSA-2018:1346
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754, x86 32-bit)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5754 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\n* The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554253)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1346",
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
"url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "1567074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1346.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T17:43:31+00:00",
"generator": {
"date": "2025-10-09T17:43:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:1346",
"initial_release_date": "2018-05-08T20:58:30+00:00",
"revision_history": [
{
"date": "2018-05-08T20:58:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-05-10T18:26:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product": {
"name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "perf-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.55.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"product_id": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686",
"product_id": "python-perf-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "perf-0:2.6.32-573.55.2.el6.i686",
"product_id": "perf-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.i686",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686",
"product_id": "kernel-0:2.6.32-573.55.2.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.src",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.src",
"product_id": "kernel-0:2.6.32-573.55.2.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.55.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.55.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.55.2.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"product_id": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x",
"product_id": "perf-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.55.2.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"product_id": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.55.2.el6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "perf-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"product": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"product_id": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.55.2.el6?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
"product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
"product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
"product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
"product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.7.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T20:58:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T20:58:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
},
{
"acknowledgments": [
{
"names": [
"Andy Lutomirski"
]
},
{
"names": [
"Nick Peterson"
],
"organization": "Everdox Tech LLC"
}
],
"cve": "CVE-2018-8897",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2018-03-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1567074"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: error in exception handling leads to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-8897"
},
{
"category": "external",
"summary": "RHBZ#1567074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8897"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
"url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
}
],
"release_date": "2018-05-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T20:58:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
"6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
"6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: error in exception handling leads to DoS"
}
]
}
rhsa-2018_0016
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0016",
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0016.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2024-11-14T23:40:33+00:00",
"generator": {
"date": "2024-11-14T23:40:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:0016",
"initial_release_date": "2018-01-04T05:49:20+00:00",
"revision_history": [
{
"date": "2018-01-04T05:49:20+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T05:49:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T23:40:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Realtime (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.639.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018_0292
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 4th September 2019]\nThe Problem Description text has been updated to fix a list of architectures addressed by the CVE-2017-5753 mitigation. No changes have been made to the packages.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for IBM zSeries (S390), x86, and x86-64 architectures are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, S390, x86, and x86-64)\n\n* Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, x86-64)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0292",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0292.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-14T23:40:29+00:00",
"generator": {
"date": "2024-11-14T23:40:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:0292",
"initial_release_date": "2018-02-09T12:57:26+00:00",
"revision_history": [
{
"date": "2018-02-09T12:57:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2019-09-05T07:46:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T23:40:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:5"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-426.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-426.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-426.el5.s390x",
"product_id": "kernel-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-426.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-426.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-426.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-426.el5.i386",
"product_id": "kernel-headers-0:2.6.18-426.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-426.el5.i686",
"product_id": "kernel-devel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-426.el5.i686",
"product_id": "kernel-xen-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-0:2.6.18-426.el5.i686",
"product_id": "kernel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-426.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-426.el5.i686",
"product_id": "kernel-debug-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-426.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-426.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-426.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-426.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-426.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-426.el5.src",
"product": {
"name": "kernel-0:2.6.18-426.el5.src",
"product_id": "kernel-0:2.6.18-426.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-426.el5.src as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.src"
},
"product_reference": "kernel-0:2.6.18-426.el5.src",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-426.el5.noarch as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-426.el5.noarch",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-426.el5.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-426.el5.i386",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-02-09T12:57:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-02-09T12:57:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018_0020
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0020",
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0020.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-14T23:40:13+00:00",
"generator": {
"date": "2024-11-14T23:40:13+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:0020",
"initial_release_date": "2018-01-04T15:26:01+00:00",
"revision_history": [
{
"date": "2018-01-04T15:26:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T15:26:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T23:40:13+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "perf-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.76.2.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-220.76.2.el6.src",
"product": {
"name": "kernel-0:2.6.32-220.76.2.el6.src",
"product_id": "kernel-0:2.6.32-220.76.2.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-220.76.2.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.76.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.76.2.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-220.76.2.el6.src",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)",
"product_id": "6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-220.76.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-220.76.2.el6.src",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)",
"product_id": "6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.2.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T15:26:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T15:26:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T15:26:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.src",
"6Server-optional-6.2.AUS:kernel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debug-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-devel-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:kernel-doc-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-firmware-0:2.6.32-220.76.2.el6.noarch",
"6Server-optional-6.2.AUS:kernel-headers-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-0:2.6.32-220.76.2.el6.x86_64",
"6Server-optional-6.2.AUS:python-perf-debuginfo-0:2.6.32-220.76.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
RHSA-2018:1129
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, KVM for Power)\n\nRed Hat would like to thank Google Project Zero for reporting this issue.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article:\nhttps://access.redhat.com/articles/3413511",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1129",
"url": "https://access.redhat.com/errata/RHSA-2018:1129"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/3413511",
"url": "https://access.redhat.com/articles/3413511"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1129.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T17:43:30+00:00",
"generator": {
"date": "2025-10-09T17:43:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:1129",
"initial_release_date": "2018-04-17T15:40:42+00:00",
"revision_history": [
{
"date": "2018-04-17T15:40:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-04-17T15:40:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "perf-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "perf-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.48.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.48.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.48.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.src",
"product_id": "kernel-0:3.10.0-514.48.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "perf-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.48.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x",
"product_id": "perf-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.src",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.src",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-17T15:40:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1129"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-17T15:40:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1129"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:0021
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0021",
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0021.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:33+00:00",
"generator": {
"date": "2025-10-09T17:43:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0021",
"initial_release_date": "2018-01-04T16:50:09+00:00",
"revision_history": [
{
"date": "2018-01-04T16:50:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T16:50:09+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
"product": {
"name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise MRG for RHEL-6"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product": {
"name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product_id": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product": {
"name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product_id": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"product": {
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src"
},
"product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch"
},
"product_reference": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch"
},
"product_reference": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T16:50:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T16:50:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T16:50:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
RHSA-2018:1062
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754, Important, KVM for Power)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633, Important)\n\n* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824, Important)\n\n* Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register (CVE-2017-12154, Important)\n\n* kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166, Important)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913, Moderate)\n\n* kernel: drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl() (CVE-2017-7294, Moderate)\n\n* kernel: Incorrect type conversion for size during dma allocation (CVE-2017-9725, Moderate)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190, Moderate)\n\n* kernel: vfs: BUG in truncate_inode_pages_range() and fuse client (CVE-2017-15121, Moderate)\n\n* kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c (CVE-2017-15126, Moderate)\n\n* kernel: net: double-free and memory corruption in get_net_ns_by_id() (CVE-2017-15129, Moderate)\n\n* kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265, Moderate)\n\n* kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure (CVE-2017-17448, Moderate)\n\n* kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558, Moderate)\n\n* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017, Moderate)\n\n* kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service (CVE-2017-18203, Moderate)\n\n* kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ (CVE-2017-1000252, Moderate)\n\n* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407, Moderate)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)\n\n* kernel: Kernel address information leak in drivers/acpi/sbshc.c:acpi_smbus_hc_add() function potentially allowing KASLR bypass (CVE-2018-5750, Moderate)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004, Moderate)\n\n * kernel: multiple Low security impact security issues (CVE-2016-3672, CVE-2017-14140, CVE-2017-15116, CVE-2017-15127, CVE-2018-6927, Low)\n\nRed Hat would like to thank Eyal Itkin for reporting CVE-2016-8633; Google Project Zero for reporting CVE-2017-5754; Mohamed Ghannam for reporting CVE-2017-8824; Jim Mattson (Google.com) for reporting CVE-2017-12154; Vitaly Mayatskih for reporting CVE-2017-12190; Andrea Arcangeli (Engineering) for reporting CVE-2017-15126; Kirill Tkhai for reporting CVE-2017-15129; Jan H. Sch\u00f6nherr (Amazon) for reporting CVE-2017-1000252; and Armis Labs for reporting CVE-2017-1000410. The CVE-2017-15121 issue was discovered by Miklos Szeredi (Red Hat) and the CVE-2017-15116 issue was discovered by ChunYu Wang (Red Hat).\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.5 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1062",
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html",
"url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.5_Release_Notes/index.html"
},
{
"category": "external",
"summary": "1132610",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1132610"
},
{
"category": "external",
"summary": "1324749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1324749"
},
{
"category": "external",
"summary": "1334439",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334439"
},
{
"category": "external",
"summary": "1372079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372079"
},
{
"category": "external",
"summary": "1391490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490"
},
{
"category": "external",
"summary": "1402885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885"
},
{
"category": "external",
"summary": "1436798",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436798"
},
{
"category": "external",
"summary": "1450205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450205"
},
{
"category": "external",
"summary": "1458032",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458032"
},
{
"category": "external",
"summary": "1460213",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1460213"
},
{
"category": "external",
"summary": "1461282",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1461282"
},
{
"category": "external",
"summary": "1471875",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1471875"
},
{
"category": "external",
"summary": "1487352",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487352"
},
{
"category": "external",
"summary": "1488329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1488329"
},
{
"category": "external",
"summary": "1489088",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489088"
},
{
"category": "external",
"summary": "1489542",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489542"
},
{
"category": "external",
"summary": "1490673",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490673"
},
{
"category": "external",
"summary": "1490781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490781"
},
{
"category": "external",
"summary": "1491224",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491224"
},
{
"category": "external",
"summary": "1493125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493125"
},
{
"category": "external",
"summary": "1495089",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
},
{
"category": "external",
"summary": "1496836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1496836"
},
{
"category": "external",
"summary": "1501878",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501878"
},
{
"category": "external",
"summary": "1502601",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1502601"
},
{
"category": "external",
"summary": "1506382",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506382"
},
{
"category": "external",
"summary": "1507025",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1507025"
},
{
"category": "external",
"summary": "1507026",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1507026"
},
{
"category": "external",
"summary": "1514609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1514609"
},
{
"category": "external",
"summary": "1519160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
},
{
"category": "external",
"summary": "1519591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "1520328",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328"
},
{
"category": "external",
"summary": "1520893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520893"
},
{
"category": "external",
"summary": "1523481",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1523481"
},
{
"category": "external",
"summary": "1525218",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525218"
},
{
"category": "external",
"summary": "1525474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474"
},
{
"category": "external",
"summary": "1525762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762"
},
{
"category": "external",
"summary": "1525768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768"
},
{
"category": "external",
"summary": "1531135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135"
},
{
"category": "external",
"summary": "1531174",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
},
{
"category": "external",
"summary": "1531680",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531680"
},
{
"category": "external",
"summary": "1534272",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1534272"
},
{
"category": "external",
"summary": "1535315",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315"
},
{
"category": "external",
"summary": "1539706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1539706"
},
{
"category": "external",
"summary": "1542013",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542013"
},
{
"category": "external",
"summary": "1544612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612"
},
{
"category": "external",
"summary": "1548412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412"
},
{
"category": "external",
"summary": "1550811",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550811"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1062.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-10T02:10:34+00:00",
"generator": {
"date": "2025-10-10T02:10:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:1062",
"initial_release_date": "2018-04-10T15:23:31+00:00",
"revision_history": [
{
"date": "2018-04-10T15:23:31+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-04-10T15:23:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-10T02:10:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-862.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-862.el7.x86_64",
"product_id": "perf-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-862.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-862.el7.x86_64",
"product_id": "python-perf-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-862.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-862.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-862.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-862.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.src",
"product": {
"name": "kernel-0:3.10.0-862.el7.src",
"product_id": "kernel-0:3.10.0-862.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-862.el7.s390x",
"product_id": "kernel-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-862.el7.s390x",
"product": {
"name": "perf-0:3.10.0-862.el7.s390x",
"product_id": "perf-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-862.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-862.el7.s390x",
"product_id": "python-perf-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-862.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-862.el7.ppc64",
"product_id": "perf-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-862.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-862.el7.ppc64",
"product_id": "python-perf-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-862.el7.ppc64le",
"product_id": "perf-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src"
},
"product_reference": "kernel-0:3.10.0-862.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-862.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-862.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-3672",
"cwe": {
"id": "CWE-341",
"name": "Predictable from Observable State"
},
"discovery_date": "2016-04-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1324749"
}
],
"notes": [
{
"category": "description",
"text": "A weakness was found in the Linux ASLR implementation. Any user able to running 32-bit applications in a x86 machine can disable ASLR by setting the RLIMIT_STACK resource to unlimited.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: unlimiting the stack disables ASLR",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-3672"
},
{
"category": "external",
"summary": "RHBZ#1324749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1324749"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3672"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3672",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3672"
},
{
"category": "external",
"summary": "http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html",
"url": "http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html"
},
{
"category": "external",
"summary": "http://seclists.org/bugtraq/2016/Apr/34",
"url": "http://seclists.org/bugtraq/2016/Apr/34"
}
],
"release_date": "2016-04-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: unlimiting the stack disables ASLR"
},
{
"cve": "CVE-2016-7913",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2016-01-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1402885"
}
],
"notes": [
{
"category": "description",
"text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: media: use-after-free in [tuner-xc2028] media driver",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-7913"
},
{
"category": "external",
"summary": "RHBZ#1402885",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7913"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913"
}
],
"release_date": "2016-01-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: media: use-after-free in [tuner-xc2028] media driver"
},
{
"acknowledgments": [
{
"names": [
"Eyal Itkin"
]
}
],
"cve": "CVE-2016-8633",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2016-11-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1391490"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer overflow in firewire driver via crafted incoming packets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2016-8633"
},
{
"category": "external",
"summary": "RHBZ#1391490",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8633"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633"
}
],
"release_date": "2016-11-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 5.9,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Buffer overflow in firewire driver via crafted incoming packets"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
},
{
"cve": "CVE-2017-7294",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2017-03-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1436798"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s vmw_surface_define_ioctl() function, in the \u0027drivers/gpu/drm/vmwgfx/vmwgfx_surface.c\u0027 file. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 as the code where the flaw was found is not present in this product.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-7294"
},
{
"category": "external",
"summary": "RHBZ#1436798",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436798"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-7294",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7294"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7294",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7294"
}
],
"release_date": "2017-03-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()"
},
{
"acknowledgments": [
{
"names": [
"Mohamed Ghannam"
]
}
],
"cve": "CVE-2017-8824",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519591"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. This vulnerability could allow an attacker to their escalate privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free vulnerability in DCCP socket",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, Red Hat Enterprise MRG 2 and real-time kernels. Future updates for the respective releases may address this issue.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 for ARM and Red Hat Enterprise Linux 7 for Power LE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "RHBZ#1519591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824"
}
],
"release_date": "2017-12-05T05:43:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use-after-free vulnerability in DCCP socket"
},
{
"cve": "CVE-2017-9725",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"discovery_date": "2017-09-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1489088"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found where the kernel truncated the value used to indicate the size of a buffer which it would later become zero using an untruncated value. This can corrupt memory outside of the original allocation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Incorrect type conversion for size during dma allocation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-9725"
},
{
"category": "external",
"summary": "RHBZ#1489088",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1489088"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-9725",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9725"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9725",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9725"
},
{
"category": "external",
"summary": "https://source.android.com/security/bulletin/2017-09-01",
"url": "https://source.android.com/security/bulletin/2017-09-01"
}
],
"release_date": "2015-10-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Incorrect type conversion for size during dma allocation"
},
{
"acknowledgments": [
{
"names": [
"Jim Mattson"
],
"organization": "Google.com"
}
],
"cve": "CVE-2017-12154",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2017-09-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1491224"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel built with the KVM visualization support (CONFIG_KVM), with nested visualization (nVMX) feature enabled (nested=1), is vulnerable to a crash due to disabled external interrupts. As L2 guest could access (r/w) hardware CR8 register of the host(L0). In a nested visualization setup, L2 guest user could use this flaw to potentially crash the host(L0) resulting in DoS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-12154"
},
{
"category": "external",
"summary": "RHBZ#1491224",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491224"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-12154",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12154"
}
],
"release_date": "2017-09-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "ADJACENT_NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:H/Au:S/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "Kernel: kvm: nVMX: L2 guest could access hardware(L0) CR8 register"
},
{
"acknowledgments": [
{
"names": [
"Vitaly Mayatskih"
]
}
],
"cve": "CVE-2017-12190",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2017-09-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1495089"
}
],
"notes": [
{
"category": "description",
"text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory leak when merging buffers in SCSI IO vectors",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-12190"
},
{
"category": "external",
"summary": "RHBZ#1495089",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12190"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190"
}
],
"release_date": "2017-09-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory leak when merging buffers in SCSI IO vectors"
},
{
"cve": "CVE-2017-13166",
"cwe": {
"id": "CWE-266",
"name": "Incorrect Privilege Assignment"
},
"discovery_date": "2018-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1548412"
}
],
"notes": [
{
"category": "description",
"text": "A bug in the 32-bit compatibility layer of the ioctl handling code of the v4l2 video driver in the Linux kernel has been found. A memory protection mechanism ensuring that user-provided buffers always point to a userspace memory were disabled, allowing destination address to be in a kernel space. This flaw could be exploited by an attacker to overwrite a kernel memory from an unprivileged userspace process, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-13166"
},
{
"category": "external",
"summary": "RHBZ#1548412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-13166",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166"
}
],
"release_date": "2017-07-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"category": "workaround",
"details": "A systemtap script intercepting v4l2_compat_ioctl32() function of the [videodev] module and making it to return -ENOIOCTLCMD error value would work just fine, except breaking all 32bit video capturing software, but not 64bit ones.\n\nAlternatively, blacklisting [videodev] module will work too, but it will break all video capturing software.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation"
},
{
"cve": "CVE-2017-13305",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2018-04-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1581637"
}
],
"notes": [
{
"category": "description",
"text": "A flaw has been identified in the Linux kernel\u0027s implementation of valid_master_desc() in which a memory buffer would be compared to a userspace value with an incorrect size of comparison. By bruteforcing the comparison, an attacker could determine what was in memory after the description and possibly obtain sensitive information from kernel memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-13305"
},
{
"category": "external",
"summary": "RHBZ#1581637",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581637"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-13305",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13305"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13305",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13305"
}
],
"release_date": "2017-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer over-read in keyring subsystem allows exposing potentially sensitive information to local attacker"
},
{
"cve": "CVE-2017-14140",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"discovery_date": "2017-09-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1488329"
}
],
"notes": [
{
"category": "description",
"text": "The move_pages system call in mm/migrate.c in the Linux kernel doesn\u0027t check the effective uid of the target process. This enables a local attacker to learn the memory layout of a setuid executable allowing mitigation of ASLR.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Missing permission check in move_pages system call",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-14140"
},
{
"category": "external",
"summary": "RHBZ#1488329",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1488329"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-14140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14140"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14140",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14140"
}
],
"release_date": "2017-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Missing permission check in move_pages system call"
},
{
"acknowledgments": [
{
"names": [
"ChunYu Wang"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2017-15116",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-08-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1514609"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s random number generator API. A null pointer dereference in the rngapi_reset function may result in denial of service, crashing the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Null pointer dereference in rngapi_reset function",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5 and 6 and kernel-alt.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7 and MRG-2.\n\nFuture Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15116"
},
{
"category": "external",
"summary": "RHBZ#1514609",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1514609"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15116",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15116"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15116",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15116"
}
],
"release_date": "2017-08-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Null pointer dereference in rngapi_reset function"
},
{
"acknowledgments": [
{
"names": [
"Miklos Szeredi"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2017-15121",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2017-10-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1520893"
}
],
"notes": [
{
"category": "description",
"text": "A non-privileged user is able to mount a fuse filesystem on RHEL 6 or 7 and crash a system if an application punches a hole in a file that does not end aligned to a page boundary.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vfs: BUG in truncate_inode_pages_range() and fuse client",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 7 for ARM and Red Hat Enterprise Linux 7 for Power LE.\n\nThis issue affects the versions of the Linux kernel as shipped with 6, 7 and Red Hat Enterprise MRG 2. Future updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15121"
},
{
"category": "external",
"summary": "RHBZ#1520893",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520893"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15121",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15121"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15121",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15121"
}
],
"release_date": "2017-12-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vfs: BUG in truncate_inode_pages_range() and fuse client"
},
{
"acknowledgments": [
{
"names": [
"Andrea Arcangeli"
],
"organization": "Red Hat Engineering",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2017-15126",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1523481"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s handling of fork failure when dealing with event messages in the userfaultfd code. Failure to fork correctly can create a fork event that will be removed from an already freed list of events.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 7, realtime, MRG-2 prior to version kernel-3.10.0-781.\n\nThe kernel-alt package already as shipped contains this fix.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15126"
},
{
"category": "external",
"summary": "RHBZ#1523481",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1523481"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15126",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15126"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15126",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15126"
}
],
"release_date": "2017-12-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c"
},
{
"cve": "CVE-2017-15127",
"cwe": {
"id": "CWE-460",
"name": "Improper Cleanup on Thrown Exception"
},
"discovery_date": "2017-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1525218"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel when freeing pages in hugetlbfs. This could trigger a local denial of service by crashing the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Improper error handling of VM_SHARED hugetlbfs mapping in mm/hugetlb.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15127"
},
{
"category": "external",
"summary": "RHBZ#1525218",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525218"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15127",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15127"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15127",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15127"
}
],
"release_date": "2017-12-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Improper error handling of VM_SHARED hugetlbfs mapping in mm/hugetlb.c"
},
{
"acknowledgments": [
{
"names": [
"Kirill Tkhai"
]
}
],
"cve": "CVE-2017-15129",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2017-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1531174"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in a network namespaces code affecting the Linux kernel since v4.0-rc1 through v4.15-rc5. The function get_net_ns_by_id() does not check for the net::count value after it has found a peer network in netns_ids idr which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: double-free and memory corruption in get_net_ns_by_id()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15129"
},
{
"category": "external",
"summary": "RHBZ#1531174",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531174"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15129",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15129"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15129"
}
],
"release_date": "2017-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: double-free and memory corruption in get_net_ns_by_id()"
},
{
"cve": "CVE-2017-15265",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2017-10-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1501878"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found when issuing an ioctl to a sound device. This could allow a user to exploit a race condition and create memory corruption or possibly privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free in snd_seq_ioctl_create_port()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7, realtime and MRG-2.\n\nRed Hat Enterprise Linux 5 has transitioned to Production phase 3. \nDuring the Production 3 Phase, Critical impact Security Advisories (RHSAs) \nand selected Urgent Priority Bug Fix Advisories (RHBAs) may be released \nas they become available.\n\nThe official life cycle policy can be reviewed here:\n\nhttp://redhat.com/rhel/lifecycle\n\nFuture Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15265"
},
{
"category": "external",
"summary": "RHBZ#1501878",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501878"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15265",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15265"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15265",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15265"
}
],
"release_date": "2017-10-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
},
{
"category": "workaround",
"details": "It is possible to prevent the affected code from being loaded by blacklisting the kernel module snd_seq. Instructions relating to how to blacklist a kernel module are shown here: https://access.redhat.com/solutions/41278 \n\nAlternatively a custom permission set can be created by udev, the correct permissions will depend on your use case. Please contact Red Hat customer support for creating a rule set that can minimize flaw exposure.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Use-after-free in snd_seq_ioctl_create_port()"
},
{
"cve": "CVE-2017-15274",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2017-10-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1500391"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the implementation of associative arrays where the add_key systemcall and KEYCTL_UPDATE operations allowed for a NULL payload with a nonzero length. When accessing the payload within this length parameters value, an unprivileged user could trivially cause a NULL pointer dereference (kernel oops).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dereferencing NULL payload with nonzero length",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise\nLinux 5,6,7, MRG-2 and realtime kernels.\n\nRed Hat Enterprise Linux 5 has transitioned to Production phase 3. \nDuring the Production 3 Phase, Critical impact Security Advisories (RHSAs) \nand selected Urgent Priority Bug Fix Advisories (RHBAs) may be released \nas they become available.\n\nAt this time this bug is not meet this critera and is unlikley to be fixed\nfor these releases.\n\nThe official life cycle policy can be reviewed here:\n\nhttp://redhat.com/rhel/lifecycle\n\nFuture Linux kernel updates for the products in production phase 1 and 2, namely Red Hat Enterprise\nLinux 6, 7 and MRG-2 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-15274"
},
{
"category": "external",
"summary": "RHBZ#1500391",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1500391"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-15274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15274"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15274",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15274"
}
],
"release_date": "2017-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dereferencing NULL payload with nonzero length"
},
{
"cve": "CVE-2017-17448",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2017-12-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1525768"
}
],
"notes": [
{
"category": "description",
"text": "The net/netfilter/nfnetlink_cthelper.c function in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations. This allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-17448"
},
{
"category": "external",
"summary": "RHBZ#1525768",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525768"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-17448",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17448"
}
],
"release_date": "2017-12-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Missing capabilities check in net/netfilter/nfnetlink_cthelper.c allows for unprivileged access to systemwide nfnl_cthelper_list structure"
},
{
"cve": "CVE-2017-17449",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2017-12-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1525762"
}
],
"notes": [
{
"category": "description",
"text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel, through 4.14.4, does not restrict observations of Netlink messages to a single net namespace, when CONFIG_NLMON is enabled. This allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, as a code with the flaw is not present or is not built in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-17449"
},
{
"category": "external",
"summary": "RHBZ#1525762",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525762"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-17449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17449"
}
],
"release_date": "2017-12-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity"
},
{
"cve": "CVE-2017-17558",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-12-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1525474"
}
],
"notes": [
{
"category": "description",
"text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-17558"
},
{
"category": "external",
"summary": "RHBZ#1525474",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558"
}
],
"release_date": "2017-12-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow"
},
{
"cve": "CVE-2017-18017",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2018-01-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1531135"
}
],
"notes": [
{
"category": "description",
"text": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-18017"
},
{
"category": "external",
"summary": "RHBZ#1531135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-18017",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18017"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017"
}
],
"release_date": "2018-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c"
},
{
"cve": "CVE-2017-18203",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"discovery_date": "2018-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1550811"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel, before version 4.14.3, is vulnerable to a denial of service in drivers/md/dm.c:dm_get_from_kobject() which can be caused by local users leveraging a race condition with __dm_destroy() during creation and removal of DM devices. Only privileged local users (with CAP_SYS_ADMIN capability) can directly perform the ioctl operations for dm device creation and removal and this would typically be outside the direct control of the unprivileged attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, as the code with the flaw is not present in this product.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-18203"
},
{
"category": "external",
"summary": "RHBZ#1550811",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550811"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-18203",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18203"
}
],
"release_date": "2017-11-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race condition in drivers/md/dm.c:dm_get_from_kobject() allows local users to cause a denial of service"
},
{
"acknowledgments": [
{
"names": [
"Eric Biggers"
],
"organization": "Google"
}
],
"cve": "CVE-2017-18270",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"discovery_date": "2018-05-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1580979"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in the way a local user could create keyrings for other users via keyctl commands. This may allow an attacker to set unwanted defaults, a denial of service, or possibly leak keyring information between users.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper keyrings creation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The impact is Moderate, because the impact is only for userspace programs if using keyctl incorrectly. For root-level processes (usually during boot) keyctl being used securely without possibility of leaking keys between users.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-18270"
},
{
"category": "external",
"summary": "RHBZ#1580979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580979"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-18270",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18270"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18270",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18270"
},
{
"category": "external",
"summary": "http://kernsec.org/pipermail/linux-security-module-archive/2017-September/003318.html",
"url": "http://kernsec.org/pipermail/linux-security-module-archive/2017-September/003318.html"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=237bbd29f7a049d310d907f4b2716a7feef9abf3",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=237bbd29f7a049d310d907f4b2716a7feef9abf3"
}
],
"release_date": "2017-09-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: improper keyrings creation"
},
{
"acknowledgments": [
{
"names": [
"Jan H. Sch\u00f6nherr"
],
"organization": "Amazon"
}
],
"cve": "CVE-2017-1000252",
"cwe": {
"id": "CWE-617",
"name": "Reachable Assertion"
},
"discovery_date": "2017-09-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1490781"
}
],
"notes": [
{
"category": "description",
"text": "A reachable assertion failure flaw was found in the Linux kernel built with KVM virtualisation(CONFIG_KVM) support with Virtual Function I/O feature (CONFIG_VFIO) enabled. This failure could occur if a malicious guest device sent a virtual interrupt (guest IRQ) with a larger (\u003e1024) index value.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000252"
},
{
"category": "external",
"summary": "RHBZ#1490781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490781"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000252",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000252"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000252",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000252"
}
],
"release_date": "2017-09-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "ADJACENT_NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:H/Au:S/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ"
},
{
"cve": "CVE-2017-1000407",
"cwe": {
"id": "CWE-248",
"name": "Uncaught Exception"
},
"discovery_date": "2017-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1520328"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel Virtualization Module (CONFIG_KVM) for the Intel processor family (CONFIG_KVM_INTEL) is vulnerable to a DoS issue. It could occur if a guest was to flood the I/O port 0x80 with write requests. A guest user could use this flaw to crash the host kernel resulting in DoS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: KVM: DoS via write flood to I/O port 0x80",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000407"
},
{
"category": "external",
"summary": "RHBZ#1520328",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000407",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407"
}
],
"release_date": "2017-12-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: KVM: DoS via write flood to I/O port 0x80"
},
{
"acknowledgments": [
{
"names": [
"Armis Labs"
]
}
],
"cve": "CVE-2017-1000410",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519160"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Stack information leak in the EFS element",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000410"
},
{
"category": "external",
"summary": "RHBZ#1519160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410"
}
],
"release_date": "2017-12-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Stack information leak in the EFS element"
},
{
"cve": "CVE-2018-1066",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2018-01-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1539599"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s client-side implementation of the cifs protocol. This flaw allows an attacker controlling the server to kernel panic a client which has the CIFS server mounted.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Null pointer dereference in fs/cifs/cifsencrypt.c:setup_ntlmv2_rsp() when empty TargetInfo is returned in NTLMSSP setup negotiation response allowing to crash client\u0027s kernel",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-1066"
},
{
"category": "external",
"summary": "RHBZ#1539599",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1539599"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-1066",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1066"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1066",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1066"
}
],
"release_date": "2014-10-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Null pointer dereference in fs/cifs/cifsencrypt.c:setup_ntlmv2_rsp() when empty TargetInfo is returned in NTLMSSP setup negotiation response allowing to crash client\u0027s kernel"
},
{
"cve": "CVE-2018-5750",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2018-01-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1539706"
}
],
"notes": [
{
"category": "description",
"text": "The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel, through 4.14.15, allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Kernel address information leak in drivers/acpi/sbshc.c:acpi_smbus_hc_add() function potentially allowing KASLR bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2, as KASLR feature is not present or enabled in these products.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, its real-time kernel, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-5750"
},
{
"category": "external",
"summary": "RHBZ#1539706",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1539706"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-5750",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5750"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5750",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5750"
}
],
"release_date": "2017-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Kernel address information leak in drivers/acpi/sbshc.c:acpi_smbus_hc_add() function potentially allowing KASLR bypass"
},
{
"cve": "CVE-2018-6927",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2018-02-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1544612"
}
],
"notes": [
{
"category": "description",
"text": "The futex_requeue function in kernel/futex.c in the Linux kernel, before 4.14.15, might allow attackers to cause a denial of service (integer overflow) or possibly have unspecified other impacts by triggering a negative wake or requeue value. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-6927"
},
{
"category": "external",
"summary": "RHBZ#1544612",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544612"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-6927",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-6927"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6927"
}
],
"release_date": "2018-02-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Integer overflow in futex.c:futux_requeue can lead to denial of service or unspecified impact"
},
{
"cve": "CVE-2018-1000004",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2018-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1535315"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race condition in sound system can lead to denial of service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-1000004"
},
{
"category": "external",
"summary": "RHBZ#1535315",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004"
}
],
"release_date": "2018-01-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-10T15:23:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Client-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Client-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7ComputeNode-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7ComputeNode-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Server-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Server-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.src",
"7Workstation-optional-7.5:kernel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-abi-whitelists-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-bootwrapper-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debug-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-debuginfo-common-ppc64le-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-debuginfo-common-s390x-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-debuginfo-common-x86_64-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-doc-0:3.10.0-862.el7.noarch",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-headers-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-kdump-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-kdump-devel-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:kernel-tools-libs-devel-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:perf-debuginfo-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-0:3.10.0-862.el7.x86_64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.ppc64le",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.s390x",
"7Workstation-optional-7.5:python-perf-debuginfo-0:3.10.0-862.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race condition in sound system can lead to denial of service"
}
]
}
RHSA-2018:0021
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0021",
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0021.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:33+00:00",
"generator": {
"date": "2025-10-09T17:43:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0021",
"initial_release_date": "2018-01-04T16:50:09+00:00",
"revision_history": [
{
"date": "2018-01-04T16:50:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T16:50:09+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
"product": {
"name": "Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise MRG for RHEL-6"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product": {
"name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_id": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.606.el6rt?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product": {
"name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product_id": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product": {
"name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product_id": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.606.el6rt?arch=noarch\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"product": {
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"product_id": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.606.el6rt?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src"
},
"product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch"
},
"product_reference": "kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch"
},
"product_reference": "kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2",
"product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
},
"product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"relates_to_product_reference": "6Server-MRG-Realtime-2"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T16:50:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T16:50:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T16:50:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.src",
"6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.11.1.rt56.606.el6rt.noarch",
"6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64",
"6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.11.1.rt56.606.el6rt.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018_1129
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, KVM for Power)\n\nRed Hat would like to thank Google Project Zero for reporting this issue.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article:\nhttps://access.redhat.com/articles/3413511",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1129",
"url": "https://access.redhat.com/errata/RHSA-2018:1129"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/3413511",
"url": "https://access.redhat.com/articles/3413511"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1129.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-14T23:41:40+00:00",
"generator": {
"date": "2024-11-14T23:41:40+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2018:1129",
"initial_release_date": "2018-04-17T15:40:42+00:00",
"revision_history": [
{
"date": "2018-04-17T15:40:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-04-17T15:40:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T23:41:40+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "perf-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "perf-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.48.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.48.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.48.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.src",
"product_id": "kernel-0:3.10.0-514.48.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "perf-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.48.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x",
"product_id": "perf-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.src",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.src",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-17T15:40:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1129"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-17T15:40:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1129"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
RHSA-2018:0017
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support and Red Hat Enterprise Linux 6.6 Telco Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0017",
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0017.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:27+00:00",
"generator": {
"date": "2025-10-09T17:43:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0017",
"initial_release_date": "2018-01-04T05:49:35+00:00",
"revision_history": [
{
"date": "2018-01-04T05:49:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T05:49:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product": {
"name": "Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:6.6::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "perf-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.64.4.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.64.4.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-504.64.4.el6.src",
"product": {
"name": "kernel-0:2.6.32-504.64.4.el6.src",
"product_id": "kernel-0:2.6.32-504.64.4.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-504.64.4.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.64.4.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.64.4.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.64.4.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)",
"product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)",
"product_id": "6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)",
"product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.src",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)",
"product_id": "6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.TUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.AUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.src",
"6Server-optional-6.6.TUS:kernel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-abi-whitelists-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-debug-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debug-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-devel-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:kernel-doc-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-firmware-0:2.6.32-504.64.4.el6.noarch",
"6Server-optional-6.6.TUS:kernel-headers-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-0:2.6.32-504.64.4.el6.x86_64",
"6Server-optional-6.6.TUS:python-perf-debuginfo-0:2.6.32-504.64.4.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:0018
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0018",
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0018.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:27+00:00",
"generator": {
"date": "2025-10-09T17:43:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0018",
"initial_release_date": "2018-01-04T13:06:10+00:00",
"revision_history": [
{
"date": "2018-01-04T13:06:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T13:06:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "perf-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-358.84.2.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-358.84.2.el6.src",
"product": {
"name": "kernel-0:2.6.32-358.84.2.el6.src",
"product_id": "kernel-0:2.6.32-358.84.2.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.84.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.84.2.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-358.84.2.el6.src",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-358.84.2.el6.src",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T13:06:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T13:06:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T13:06:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:0464
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 5.9 Long Life.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.\n\nBug Fix(es):\n\n* Previously, the page table isolation feature was able to modify the kernel Page Global Directory (PGD) entries with the _NX bit even for CPUs without the capability to use the \"no execute\" (NX) bit technology. Consequently, the page tables got corrupted, and the kernel panicked at the first page-fault occurrence. This update adds the check of CPU capabilities before modifying kernel PGD entries with _NX. As a result, the operating system no longer panics on boot due to corrupted page tables under the described circumstances. (BZ#1538169)\n\n* When booting the operating system with the Kernel Page Table Isolation option enabled, the HPET VSYSCALL shadow mapping was not placed correctly. Consequently, the High Precision Event Timer (HPET) feature was not available early enough, and warnings on boot time occurred. This update fixes the placement of HPET VSYSCALL, and the warnings on boot time due to this behavior no longer occur. (BZ#1541281)\n\n* Previously, the routine preparing the kexec crashkernel area did not properly clear the page allocated to be kexec\u0027s Page Global Directory (PGD). Consequently, the page table isolation shadow mapping routines failed with a warning message when setting up page table entries. With this update, the underlying source code has been fixed to clear the kexec PGD allocated page before setting up its page table entries. As a result, warnings are no longer issued when setting up kexec. (BZ#1541285)\n\n* When changing a kernel page mapping from Read Only (RO) to Read Write (RW), the Translation Lookaside Buffer (TLB) entry was previously not updated. Consequently, a protection fault on a write operation occurred, which led to a kernel panic. With this update, the underlying source code has been fixed to handle such kind of fault properly, and the kernel no longer panics in the described situation. (BZ#1541892)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0464",
"url": "https://access.redhat.com/errata/RHSA-2018:0464"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0464.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T17:43:29+00:00",
"generator": {
"date": "2025-10-09T17:43:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0464",
"initial_release_date": "2018-03-07T15:23:36+00:00",
"revision_history": [
{
"date": "2018-03-07T15:23:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-03-07T15:23:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product": {
"name": "Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:5.9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-348.35.1.el5.src",
"product": {
"name": "kernel-0:2.6.18-348.35.1.el5.src",
"product_id": "kernel-0:2.6.18-348.35.1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.35.1.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.35.1.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
"product_id": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.35.1.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.35.1.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-348.35.1.el5.src as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src"
},
"product_reference": "kernel-0:2.6.18-348.35.1.el5.src",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-348.35.1.el5.noarch as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-348.35.1.el5.i386 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.i386",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"relates_to_product_reference": "5Server-5.9.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux Long Life (v. 5.9 server)",
"product_id": "5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64",
"relates_to_product_reference": "5Server-5.9.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-03-07T15:23:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0464"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-03-07T15:23:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0464"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.src",
"5Server-5.9.AUS:kernel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-PAE-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-PAE-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debug-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-debuginfo-common-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-devel-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-doc-0:2.6.18-348.35.1.el5.noarch",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.i386",
"5Server-5.9.AUS:kernel-headers-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-debuginfo-0:2.6.18-348.35.1.el5.x86_64",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.i686",
"5Server-5.9.AUS:kernel-xen-devel-0:2.6.18-348.35.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:1374
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nSecurity Fix(es):\n\n* kernel: ptrace() incorrect error handling leads to corruption and DoS (CVE-2018-1000199)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Andy Lutomirski for reporting this issue.\n\nBug Fix(es):\n\n* Previously, the nfs_commit_inode() function did not respect the FLUSH_SYNC argument and exited even if there were already the in-flight COMMIT requests. As a consequence, the mmap() system call occasionally returned the EBUSY error on NFS, and CPU soft lockups occurred during a writeback on NFS. This update fixes nfs_commit_inode() to respect FLUSH_SYNC. As a result, mmap() does not return EBUSY, and the CPU soft lockups no longer occur during NFS writebacks. (BZ#1559869)\n\n* Recent IBM z Systems hardware contains an extension to the time-of-day clock that ensures it will be operational after the year 2042 by avoiding an overflow that would happen without it. However, the KVM hypervisor was previously unable to handle the extension correctly, which lead to guests freezing if their kernel supported the time-of-day clock extension. This update adds support for the extension to the KVM hypervisor, and KVM guests which support it no longer freeze. (BZ#1559871)\n\n* This update provides the ability to disable the \"RFI Flush\" mitigation mechanism for the Meltdown vulnerability (CVE-2017-5754) in the kernel. The patches that mitigate the effect of Meltdown may have negative impact on performance when the mechanism they provide is enabled, and at the same time your systems may not need this mitigation if they are secured by other means. The vulnerability mitigation remains enabled by default and must be disabled manually; this restores system performance to original levels, but the system then also remains vulnerable to Meltdown. Instructions describing how to disable RFI Flush, as well as additional information, is provided in the following Red Hat Knowledgebase article: https://access.redhat.com/articles/3311301 (BZ#1561463)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1374",
"url": "https://access.redhat.com/errata/RHSA-2018:1374"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2018-1000199",
"url": "https://access.redhat.com/security/cve/CVE-2018-1000199"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/3311301",
"url": "https://access.redhat.com/articles/3311301"
},
{
"category": "external",
"summary": "1568477",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1374.json"
}
],
"title": "Red Hat Security Advisory: kernel-alt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T17:43:31+00:00",
"generator": {
"date": "2025-10-09T17:43:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:1374",
"initial_release_date": "2018-05-14T13:09:41+00:00",
"revision_history": [
{
"date": "2018-05-14T13:09:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-05-14T13:09:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"product": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"product_id": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@4.14.0-49.2.2.el7a?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product_id": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@4.14.0-49.2.2.el7a?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"product": {
"name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"product_id": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.14.0-49.2.2.el7a?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"product_id": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-49.2.2.el7a?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "perf-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "perf-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@4.14.0-49.2.2.el7a?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_id": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-49.2.2.el7a?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"product": {
"name": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"product_id": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-alt@4.14.0-49.2.2.el7a?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-alt-0:4.14.0-49.2.2.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src"
},
"product_reference": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch"
},
"product_reference": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
"product_id": "7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-alt-0:4.14.0-49.2.2.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src"
},
"product_reference": "kernel-alt-0:4.14.0-49.2.2.el7a.src",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch"
},
"product_reference": "kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "perf-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "python-perf-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"relates_to_product_reference": "7Server-optional-RHELALT"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
"product_id": "7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
},
"product_reference": "python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"relates_to_product_reference": "7Server-optional-RHELALT"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-14T13:09:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1374"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
},
{
"acknowledgments": [
{
"names": [
"Andy Lutomirski"
]
}
],
"cve": "CVE-2018-1000199",
"cwe": {
"id": "CWE-460",
"name": "Improper Cleanup on Thrown Exception"
},
"discovery_date": "2018-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1568477"
}
],
"notes": [
{
"category": "description",
"text": "An address corruption flaw was discovered in the Linux kernel built with hardware breakpoint (CONFIG_HAVE_HW_BREAKPOINT) support. While modifying a h/w breakpoint via \u0027modify_user_hw_breakpoint\u0027 routine, an unprivileged user/process could use this flaw to crash the system kernel resulting in DoS OR to potentially escalate privileges on a the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ptrace() incorrect error handling leads to corruption and DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-1000199"
},
{
"category": "external",
"summary": "RHBZ#1568477",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1568477"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000199",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000199"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000199"
}
],
"release_date": "2018-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-14T13:09:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1374"
},
{
"category": "workaround",
"details": "To mitigate this issue:\n1) Save the following script in a \u0027CVE-2018-1000199.stp\u0027 file.\n---\nprobe kernel.function(\"ptrace_set_debugreg\") {\n if ($n \u003c 4)\n $n = 4; /* set invalid debug register #, returns -EIO */\n}\nprobe begin {\n printk(0, \"CVE-2018-1000199 mitigation loaded\")\n}\nprobe end {\n printk(0, \"CVE-2018-1000199 mitigation unloaded\")\n}\n---\n2) Install systemtap package and its dependencies\n # yum install -y systemtap systemtap-runtime\n # yum install -y kernel-devel kernel-debuginfo kernel-debuginfo-common\n\n3) Build the mitigation kernel module as root.\n # stap -r `uname -r` -m cve_2018_1000199.ko -g CVE-2018-1000199.stp -p4\n\n4) Load the mitigation module as root\n # staprun -L cve_2018_1000199.ko",
"product_ids": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-abi-whitelists-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-alt-0:4.14.0-49.2.2.el7a.src",
"7Server-optional-RHELALT:kernel-bootwrapper-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debug-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-debuginfo-common-aarch64-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-debuginfo-common-ppc64le-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-debuginfo-common-s390x-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-doc-0:4.14.0-49.2.2.el7a.noarch",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-headers-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-kdump-devel-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:kernel-tools-libs-devel-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-0:4.14.0-49.2.2.el7a.s390x",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.aarch64",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.ppc64le",
"7Server-optional-RHELALT:python-perf-debuginfo-0:4.14.0-49.2.2.el7a.s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ptrace() incorrect error handling leads to corruption and DoS"
}
]
}
RHSA-2018:0292
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 5 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 4th September 2019]\nThe Problem Description text has been updated to fix a list of architectures addressed by the CVE-2017-5753 mitigation. No changes have been made to the packages.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for IBM zSeries (S390), x86, and x86-64 architectures are provided.\n\n* Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, S390, x86, and x86-64)\n\n* Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)\n\n* Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, x86-64)\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0292",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0292.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:29+00:00",
"generator": {
"date": "2025-10-09T17:43:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0292",
"initial_release_date": "2018-02-09T12:57:26+00:00",
"revision_history": [
{
"date": "2018-02-09T12:57:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2019-09-05T07:46:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_els:5"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-headers-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-headers-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-devel-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-devel-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-xen-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-xen-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debug-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debug-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-headers-0:2.6.18-426.el5.s390x",
"product_id": "kernel-headers-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-devel-0:2.6.18-426.el5.s390x",
"product_id": "kernel-devel-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-0:2.6.18-426.el5.s390x",
"product_id": "kernel-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debug-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debug-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"product_id": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-426.el5?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.18-426.el5.s390x",
"product": {
"name": "kernel-kdump-0:2.6.18-426.el5.s390x",
"product_id": "kernel-kdump-0:2.6.18-426.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-426.el5?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.6.18-426.el5.i386",
"product": {
"name": "kernel-headers-0:2.6.18-426.el5.i386",
"product_id": "kernel-headers-0:2.6.18-426.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.18-426.el5?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.i686",
"product_id": "kernel-debug-devel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-devel-0:2.6.18-426.el5.i686",
"product_id": "kernel-devel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-xen-0:2.6.18-426.el5.i686",
"product_id": "kernel-xen-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-0:2.6.18-426.el5.i686",
"product_id": "kernel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-xen-devel-0:2.6.18-426.el5.i686",
"product_id": "kernel-xen-devel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"product_id": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debug-0:2.6.18-426.el5.i686",
"product_id": "kernel-debug-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-PAE-0:2.6.18-426.el5.i686",
"product_id": "kernel-PAE-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
"product_id": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"product_id": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.i686",
"product_id": "kernel-debuginfo-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-426.el5?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"product": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"product_id": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-426.el5?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.18-426.el5.noarch",
"product": {
"name": "kernel-doc-0:2.6.18-426.el5.noarch",
"product_id": "kernel-doc-0:2.6.18-426.el5.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.18-426.el5?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.18-426.el5.src",
"product": {
"name": "kernel-0:2.6.18-426.el5.src",
"product_id": "kernel-0:2.6.18-426.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.18-426.el5?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-426.el5.src as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.src"
},
"product_reference": "kernel-0:2.6.18-426.el5.src",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-PAE-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-PAE-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-PAE-devel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debug-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debug-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debug-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-devel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-devel-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-devel-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.18-426.el5.noarch as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch"
},
"product_reference": "kernel-doc-0:2.6.18-426.el5.noarch",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-426.el5.i386 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386"
},
"product_reference": "kernel-headers-0:2.6.18-426.el5.i386",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-headers-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-headers-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-kdump-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.18-426.el5.s390x as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-xen-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-xen-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-426.el5.i686 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686"
},
"product_reference": "kernel-xen-devel-0:2.6.18-426.el5.i686",
"relates_to_product_reference": "5Server-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-0:2.6.18-426.el5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 5 ELS)",
"product_id": "5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
},
"product_reference": "kernel-xen-devel-0:2.6.18-426.el5.x86_64",
"relates_to_product_reference": "5Server-ELS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-02-09T12:57:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-02-09T12:57:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"5Server-ELS:kernel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-0:2.6.18-426.el5.src",
"5Server-ELS:kernel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-PAE-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-PAE-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debug-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-debuginfo-common-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-devel-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-doc-0:2.6.18-426.el5.noarch",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.i386",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-headers-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-kdump-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-debuginfo-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-kdump-devel-0:2.6.18-426.el5.s390x",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-debuginfo-0:2.6.18-426.el5.x86_64",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.i686",
"5Server-ELS:kernel-xen-devel-0:2.6.18-426.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
RHSA-2018:1319
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754, x86 32-bit)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\n* kernel: nfsd: Incorrect handling of long RPC replies (CVE-2017-7645)\n\n* kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824)\n\n* kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166)\n\n* kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017)\n\n* kernel: Stack information leak in the EFS element (CVE-2017-1000410)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5754; Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897; Mohamed Ghannam for reporting CVE-2017-8824; and Armis Labs for reporting CVE-2017-1000410.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article: https://access.redhat.com/articles/3431591",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1319",
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
"url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/3431591",
"url": "https://access.redhat.com/articles/3431591"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "1443615",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443615"
},
{
"category": "external",
"summary": "1519160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
},
{
"category": "external",
"summary": "1519591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "1531135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135"
},
{
"category": "external",
"summary": "1548412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412"
},
{
"category": "external",
"summary": "1567074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1319.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T17:03:33+00:00",
"generator": {
"date": "2025-10-09T17:03:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:1319",
"initial_release_date": "2018-05-08T19:04:35+00:00",
"revision_history": [
{
"date": "2018-05-08T19:04:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-05-10T18:43:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:03:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "perf-0:2.6.32-696.28.1.el6.i686",
"product_id": "perf-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"product_id": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=i686"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-696.28.1.el6.i686",
"product": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686",
"product_id": "python-perf-0:2.6.32-696.28.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "perf-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"product_id": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.src",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.src",
"product_id": "kernel-0:2.6.32-696.28.1.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-696.28.1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-696.28.1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-696.28.1.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"product_id": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x",
"product_id": "perf-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-696.28.1.el6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"product": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"product_id": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "perf-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-696.28.1.el6?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"product": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"product_id": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-696.28.1.el6?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Client-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.src",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.9.z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
},
{
"cve": "CVE-2017-7645",
"cwe": {
"id": "CWE-130",
"name": "Improper Handling of Length Parameter Inconsistency"
},
"discovery_date": "2017-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1443615"
}
],
"notes": [
{
"category": "description",
"text": "The NFS2/3 RPC client could send long arguments to the NFS server. These encoded arguments are stored in an array of memory pages, and accessed using pointer variables. Arbitrarily long arguments could make these pointers point outside the array and cause an out-of-bounds memory access. A remote user or program could use this flaw to crash the kernel, resulting in denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfsd: Incorrect handling of long RPC replies",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with\nRed Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel\nupdates for Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2 may\naddress this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-7645"
},
{
"category": "external",
"summary": "RHBZ#1443615",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443615"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-7645",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7645"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7645",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7645"
}
],
"release_date": "2017-04-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.1,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nfsd: Incorrect handling of long RPC replies"
},
{
"acknowledgments": [
{
"names": [
"Mohamed Ghannam"
]
}
],
"cve": "CVE-2017-8824",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519591"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in DCCP socket code affecting the Linux kernel since 2.6.16. This vulnerability could allow an attacker to their escalate privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Use-after-free vulnerability in DCCP socket",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, Red Hat Enterprise MRG 2 and real-time kernels. Future updates for the respective releases may address this issue.\n\nThis issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 for ARM and Red Hat Enterprise Linux 7 for Power LE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "RHBZ#1519591",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519591"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8824"
}
],
"release_date": "2017-12-05T05:43:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: Use-after-free vulnerability in DCCP socket"
},
{
"cve": "CVE-2017-13166",
"cwe": {
"id": "CWE-266",
"name": "Incorrect Privilege Assignment"
},
"discovery_date": "2018-02-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1548412"
}
],
"notes": [
{
"category": "description",
"text": "A bug in the 32-bit compatibility layer of the ioctl handling code of the v4l2 video driver in the Linux kernel has been found. A memory protection mechanism ensuring that user-provided buffers always point to a userspace memory were disabled, allowing destination address to be in a kernel space. This flaw could be exploited by an attacker to overwrite a kernel memory from an unprivileged userspace process, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-13166"
},
{
"category": "external",
"summary": "RHBZ#1548412",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548412"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-13166",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13166"
}
],
"release_date": "2017-07-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
},
{
"category": "workaround",
"details": "A systemtap script intercepting v4l2_compat_ioctl32() function of the [videodev] module and making it to return -ENOIOCTLCMD error value would work just fine, except breaking all 32bit video capturing software, but not 64bit ones.\n\nAlternatively, blacklisting [videodev] module will work too, but it will break all video capturing software.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation"
},
{
"cve": "CVE-2017-18017",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2018-01-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1531135"
}
],
"notes": [
{
"category": "description",
"text": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-18017"
},
{
"category": "external",
"summary": "RHBZ#1531135",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1531135"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-18017",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18017"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18017"
}
],
"release_date": "2018-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c"
},
{
"acknowledgments": [
{
"names": [
"Armis Labs"
]
}
],
"cve": "CVE-2017-1000410",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519160"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the processing of incoming L2CAP bluetooth commands. Uninitialized stack variables can be sent to an attacker leaking data in kernel address space.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Stack information leak in the EFS element",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-1000410"
},
{
"category": "external",
"summary": "RHBZ#1519160",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519160"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000410",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000410"
}
],
"release_date": "2017-12-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Stack information leak in the EFS element"
},
{
"acknowledgments": [
{
"names": [
"Andy Lutomirski"
]
},
{
"names": [
"Nick Peterson"
],
"organization": "Everdox Tech LLC"
}
],
"cve": "CVE-2018-8897",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2018-03-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1567074"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: error in exception handling leads to DoS",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2018-8897"
},
{
"category": "external",
"summary": "RHBZ#1567074",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8897"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
"url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
}
],
"release_date": "2018-05-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-08T19:04:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Client-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Client-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6ComputeNode-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6ComputeNode-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Server-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Server-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.src",
"6Workstation-optional-6.9.z:kernel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-abi-whitelists-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-bootwrapper-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debug-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-i686-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-ppc64-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-s390x-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-debuginfo-common-x86_64-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-devel-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-doc-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-firmware-0:2.6.32-696.28.1.el6.noarch",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-headers-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:kernel-kdump-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:kernel-kdump-devel-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-0:2.6.32-696.28.1.el6.x86_64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.i686",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.ppc64",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.s390x",
"6Workstation-optional-6.9.z:python-perf-debuginfo-0:2.6.32-696.28.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: error in exception handling leads to DoS"
}
]
}
RHSA-2018:0018
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0018",
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0018.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:27+00:00",
"generator": {
"date": "2025-10-09T17:43:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0018",
"initial_release_date": "2018-01-04T13:06:10+00:00",
"revision_history": [
{
"date": "2018-01-04T13:06:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T13:06:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.4::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-358.84.2.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-358.84.2.el6.x86_64",
"product_id": "perf-0:2.6.32-358.84.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-358.84.2.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-358.84.2.el6.src",
"product": {
"name": "kernel-0:2.6.32-358.84.2.el6.src",
"product_id": "kernel-0:2.6.32-358.84.2.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-358.84.2.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.84.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.84.2.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-358.84.2.el6.src",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)",
"product_id": "6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-358.84.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-358.84.2.el6.src",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)",
"product_id": "6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.4.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T13:06:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T13:06:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T13:06:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.src",
"6Server-optional-6.4.AUS:kernel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debug-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-devel-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:kernel-doc-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-firmware-0:2.6.32-358.84.2.el6.noarch",
"6Server-optional-6.4.AUS:kernel-headers-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-0:2.6.32-358.84.2.el6.x86_64",
"6Server-optional-6.4.AUS:python-perf-debuginfo-0:2.6.32-358.84.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:1129
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, KVM for Power)\n\nRed Hat would like to thank Google Project Zero for reporting this issue.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article:\nhttps://access.redhat.com/articles/3413511",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1129",
"url": "https://access.redhat.com/errata/RHSA-2018:1129"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/3413511",
"url": "https://access.redhat.com/articles/3413511"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1129.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T17:43:30+00:00",
"generator": {
"date": "2025-10-09T17:43:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:1129",
"initial_release_date": "2018-04-17T15:40:42+00:00",
"revision_history": [
{
"date": "2018-04-17T15:40:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-04-17T15:40:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "perf-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "perf-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.48.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.48.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.48.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.src",
"product_id": "kernel-0:3.10.0-514.48.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.48.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "perf-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.48.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x",
"product_id": "perf-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-514.48.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.48.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.src",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
"product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
"product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.src",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
"product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-514.48.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
"product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.3.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-17T15:40:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1129"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-04-17T15:40:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1129"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.src",
"7Server-optional-7.3.EUS:kernel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.48.1.el7.noarch",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.48.1.el7.x86_64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.ppc64le",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.s390x",
"7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.48.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
rhsa-2018:0016
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0016",
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0016.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:27+00:00",
"generator": {
"date": "2025-10-09T17:43:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0016",
"initial_release_date": "2018-01-04T05:49:20+00:00",
"revision_history": [
{
"date": "2018-01-04T05:49:20+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T05:49:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Realtime (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-693.11.1.rt56.639.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"product_id": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.11.1.rt56.639.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.11.1.rt56.639.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)",
"product_id": "7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.4.Z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T05:49:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-NFV-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-NFV-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-NFV-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.src",
"7Server-RT-7.4.Z:kernel-rt-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-doc-0:3.10.0-693.11.1.rt56.639.el7.noarch",
"7Server-RT-7.4.Z:kernel-rt-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-devel-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-0:3.10.0-693.11.1.rt56.639.el7.x86_64",
"7Server-RT-7.4.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-693.11.1.rt56.639.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
RHSA-2018:0022
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.\n\nNote: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.\n\nIn this update mitigations for x86-64 architecture are provided.\n\nVariant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.\n\nRed Hat would like to thank Google Project Zero for reporting these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0022",
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5753",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5715",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0022.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:29+00:00",
"generator": {
"date": "2025-10-09T17:43:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2018:0022",
"initial_release_date": "2018-01-04T17:04:18+00:00",
"revision_history": [
{
"date": "2018-01-04T17:04:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-04T17:04:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:6.5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "perf-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "perf-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.85.2.el6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"product": {
"name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"product_id": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.85.2.el6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.32-431.85.2.el6.src",
"product": {
"name": "kernel-0:2.6.32-431.85.2.el6.src",
"product_id": "kernel-0:2.6.32-431.85.2.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.32-431.85.2.el6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"product": {
"name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"product_id": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.85.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"product": {
"name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"product_id": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.85.2.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"product": {
"name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"product_id": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.85.2.el6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-431.85.2.el6.src",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)",
"product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-431.85.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src"
},
"product_reference": "kernel-0:2.6.32-431.85.2.el6.src",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch"
},
"product_reference": "kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "perf-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "python-perf-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)",
"product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
},
"product_reference": "python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"relates_to_product_reference": "6Server-optional-6.5.AUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5715",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519780"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution branch target injection",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "RHBZ#1519780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T17:04:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution branch target injection"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5753",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519778"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution bounds-check bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "RHBZ#1519778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5753"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T17:04:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution bounds-check bypass"
},
{
"acknowledgments": [
{
"names": [
"Google Project Zero"
]
}
],
"cve": "CVE-2017-5754",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2017-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1519781"
}
],
"notes": [
{
"category": "description",
"text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: speculative execution permission faults handling",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges. The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability. By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "RHBZ#1519781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
},
{
"category": "external",
"summary": "RHSB-speculativeexecution",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
},
{
"category": "external",
"summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"category": "external",
"summary": "https://meltdownattack.com",
"url": "https://meltdownattack.com"
},
{
"category": "external",
"summary": "https://spectreattack.com/",
"url": "https://spectreattack.com/"
}
],
"release_date": "2018-01-03T22:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-04T17:04:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.src",
"6Server-optional-6.5.AUS:kernel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.85.2.el6.noarch",
"6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.85.2.el6.x86_64",
"6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.85.2.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: cpu: speculative execution permission faults handling"
}
]
}
wid-sec-w-2023-0103
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in den meisten der aktuellen Prozessoren ausnutzen, um Sicherheitsmechanismen zu umgehen und physikalischen Speicher auszulesen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- CISCO Appliance\n- Juniper Appliance\n- F5 Networks\n- BIOS/Firmware\n- Sonstiges\n- Appliance",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-0103 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2023-0103.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-0103 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0103"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:2805-1 vom 2023-07-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015468.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:2506-1 vom 2023-06-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015199.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:2232-1 vom 2023-05-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014918.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1897-1 vom 2023-04-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014485.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1892-1 vom 2023-04-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014489.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1848-1 vom 2023-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014466.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1803-1 vom 2023-04-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014434.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1800-1 vom 2023-04-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014435.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1802-1 vom 2023-04-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014436.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1801-1 vom 2023-04-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014437.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:0634-1 vom 2023-03-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013982.html"
},
{
"category": "external",
"summary": "Citrix Security Updates CTX231399 vom 2018-01-03",
"url": "https://support.citrix.com/article/CTX231399"
},
{
"category": "external",
"summary": "Windows Security Updates 4072698 vom 2018-01-03",
"url": "https://support.microsoft.com/en-za/help/4072698/windows-server-guidance-to-protect-against-the-speculative-execution-s"
},
{
"category": "external",
"summary": "Xen Security Advisory XSA-254 vom 2018-01-03",
"url": "https://xenbits.xen.org/xsa/advisory-254.html"
},
{
"category": "external",
"summary": "Lenovo Security Advisory: LEN-18282 vom 2018-01-03",
"url": "https://support.lenovo.com/de/de/solutions/len-18282"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0017 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0016 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0015 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0015"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0014 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0014"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0013 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0013"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0012 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0012"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0011 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0011"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0010 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0010"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0009 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0009"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0008 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0008"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0007 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0007"
},
{
"category": "external",
"summary": "SUSE Security Update: SUSE-SU-2018:0009-1 vom 2018-01-03",
"url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180009-1/"
},
{
"category": "external",
"summary": "SUSE Security Update: SUSE-SU-2018:0008-1 vom 2018-01-03",
"url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180008-1/"
},
{
"category": "external",
"summary": "SUSE Security Update: SUSE-SU-2018:0007-1 vom 2018-01-03",
"url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180007-1/"
},
{
"category": "external",
"summary": "SUSE Security Update: SUSE-SU-2018:0006-1 vom 2018-01-03",
"url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180006-1/"
},
{
"category": "external",
"summary": "VMware Security Advisory VMSA-2018-0002",
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0002.html"
},
{
"category": "external",
"summary": "Microsoft Security Advisory ADV180002 vom 2018-01-03",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"category": "external",
"summary": "Meltdown and Spectre Informationsseite der Schwachstelle Stand 2018-01-03",
"url": "https://meltdownattack.com/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0018 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-00088 vom 2018-01-04",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
},
{
"category": "external",
"summary": "Citrix Security Advisory CTX231390 vom 2018-01-04",
"url": "https://support.citrix.com/article/CTX231390"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0020-1 vom 2018-01-04",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180020-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0019-1 vom 2018-01-04",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180019-1.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0024 vom 2018-01-05",
"url": "http://linux.oracle.com/errata/ELSA-2018-0024.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0030 vom 2018-01-05",
"url": "http://linux.oracle.com/errata/ELSA-2018-0030.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0023 vom 2018-01-05",
"url": "http://linux.oracle.com/errata/ELSA-2018-0023.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0040 vom 2018-01-05",
"url": "https://access.redhat.com/errata/RHSA-2018:0040"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0038 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0038"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0037 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0037"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0035 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0035"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0034 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0034"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0032 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0032"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0031 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0031"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0029 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0029"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0039 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0039"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0036 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0036"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0030 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0030"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0013 vom 2018-01-04",
"url": "http://linux.oracle.com/errata/ELSA-2018-0013.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0007 vom 2018-01-04",
"url": "http://linux.oracle.com/errata/ELSA-2018-0007.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0012 vom 2018-01-04",
"url": "http://linux.oracle.com/errata/ELSA-2018-0012.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0008 vom 2018-01-04",
"url": "http://linux.oracle.com/errata/ELSA-2018-0008.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0010-1 vom 2018-01-04",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180010-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0012-1 vom 2018-01-04",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180012-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0011-1 vom 2018-01-04",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180011-1.html"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2018:0012 vom 2018-01-04",
"url": "https://lwn.net/Alerts/742921"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2018:0007 vom 2018-01-04",
"url": "https://lwn.net/Alerts/742919"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2018:0014 vom 2018-01-04",
"url": "https://lwn.net/Alerts/742920"
},
{
"category": "external",
"summary": "Meldung 43427 auf der Exploit-DB vom 2018-01-03",
"url": "https://www.exploit-db.com/exploits/43427/"
},
{
"category": "external",
"summary": "Mozilla Foundation Security Advisory mfsa2018-01 vom 2018-01-04",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-01/"
},
{
"category": "external",
"summary": "Google Chrome-Hilfe Stand 2018-01-05",
"url": "https://support.google.com/chrome/answer/7623121"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-4078-1 vom 2018-01-04",
"url": "https://lists.debian.org/debian-security-announce/2018/msg00000.html"
},
{
"category": "external",
"summary": "Oraclevm-errata OVMSA-2018-0004 vom 2018-01-05",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000812.html"
},
{
"category": "external",
"summary": "NetApp Advisory NTAP-20180104-0001 vom 2018-01-07",
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"category": "external",
"summary": "APPLE Security Advisory HT208397 vom 2018-01-08",
"url": "https://support.apple.com/kb/HT208397"
},
{
"category": "external",
"summary": "APPLE Security Advisory HT208403 vom 2018-01-08",
"url": "https://support.apple.com/kb/HT208403"
},
{
"category": "external",
"summary": "APPLE Security Advisory HT208401 vom 2018-01-08",
"url": "https://support.apple.com/kb/HT208401"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0040-1 vom 2018-01-09",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180040-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0041-1 vom 2018-01-09",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180041-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0039-1 vom 2018-01-09",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180039-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0036-1 vom 2018-01-09",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180036-1.html"
},
{
"category": "external",
"summary": "CISCO Security Advisory CISCO-SA-20180104-CPUSIDECHANNE vom 2018-01-08",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"category": "external",
"summary": "F5 Article K91229003 vom 2018-01-06",
"url": "https://support.f5.com/csp/article/K91229003"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4006 vom 2018-01-09",
"url": "http://linux.oracle.com/errata/ELSA-2018-4006.html"
},
{
"category": "external",
"summary": "VMware Security Advisory VMSA-2018-0004 vom 2018-01-09",
"url": "http://www.vmware.com/security/advisories/VMSA-2018-0004.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3521-1 vom 2018-01-09",
"url": "http://www.ubuntu.com/usn/usn-3521-1/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0056-1 vom 2018-01-10",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180056-1.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-4082 vom 2018-01-10",
"url": "https://www.debian.org/security/2018/dsa-4082"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0051-1 vom 2018-01-09",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180051-1.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3524-2 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3524-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3523-1 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3523-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3522-1 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3522-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3522-2 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3522-2/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0028 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0028"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0027 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0027"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0026 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0026"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0025 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0025"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0024 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0024"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0023 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0023"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0022 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0021 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0020 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
},
{
"category": "external",
"summary": "CentOS-announce CESA-2018:0013 vom 2018-01-04",
"url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022700.html"
},
{
"category": "external",
"summary": "CentOS-announce CESA-RHSA-2018:0024 vom 2018-01-04",
"url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022702.html"
},
{
"category": "external",
"summary": "CentOS-announce CESA-2018:0030 vom 2018-01-04",
"url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022703.html"
},
{
"category": "external",
"summary": "CentOS-announce CESA-2018:0029 vom 2018-01-04",
"url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022704.html"
},
{
"category": "external",
"summary": "CentOS-announce CESA-2018:0023 vom 2018-01-04",
"url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022705.html"
},
{
"category": "external",
"summary": "Oraclevm-errata OVMSA-2018-0005 vom 2018-01-09",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000817.html"
},
{
"category": "external",
"summary": "Oraclevm-errata OVMSA-2018-0006 vom 2018-01-09",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000816.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3522-4 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3522-4/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3523-2 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3523-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3525-1 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3525-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3522-3 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3522-3/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3531-1 vom 2018-01-11",
"url": "http://www.ubuntu.com/usn/usn-3531-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3530-1 vom 2018-01-11",
"url": "http://www.ubuntu.com/usn/usn-3530-1/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0068-1 vom 2018-01-12",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180068-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0067-1 vom 2018-01-12",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180067-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0069-1 vom 2018-01-12",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180069-1.html"
},
{
"category": "external",
"summary": "Update des Lenovo Security Advisory: LEN-18282 vom 2018-01-11",
"url": "https://support.lenovo.com/de/de/solutions/len-18282"
},
{
"category": "external",
"summary": "Oraclevm-errata OVMSA-2018-0007 vom 2018-01-11",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000818.html"
},
{
"category": "external",
"summary": "Oraclevm-errata OVMSA-2018-0008 vom 2018-01-11",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000819.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4011 vom 2018-01-13",
"url": "http://linux.oracle.com/errata/ELSA-2018-4011.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0091 vom 2018-01-16",
"url": "https://access.redhat.com/errata/RHSA-2018:0091"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0090 vom 2018-01-16",
"url": "https://access.redhat.com/errata/RHSA-2018:0090"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0089 vom 2018-01-16",
"url": "https://access.redhat.com/errata/RHSA-2018:0089"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0115-1 vom 2018-01-17",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180115-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0114-1 vom 2018-01-17",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180114-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0113-1 vom 2018-01-17",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180113-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0092 vom 2018-01-17",
"url": "https://access.redhat.com/errata/RHSA-2018:0092"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0094 vom 2018-01-17",
"url": "https://access.redhat.com/errata/RHSA-2018:0094"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0093 vom 2018-01-17",
"url": "https://access.redhat.com/errata/RHSA-2018:0093"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0093 vom 2018-01-18",
"url": "http://linux.oracle.com/errata/ELSA-2018-0093.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0131-1 vom 2018-01-19",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180131-1/"
},
{
"category": "external",
"summary": "Cisco Seurity Advisory: cisco-sa-20180104-cpusidechannel",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"category": "external",
"summary": "HPE SECURITY BULLETIN Document ID: hpesbhf03805en_us",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4012 vom 2018-01-19",
"url": "http://linux.oracle.com/errata/ELSA-2018-4012.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4019 vom 2018-01-21",
"url": "http://linux.oracle.com/errata/ELSA-2018-4019.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4018 vom 2018-01-21",
"url": "http://linux.oracle.com/errata/ELSA-2018-4018.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0112 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0112"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0111 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0111"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0110 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0110"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0109 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0109"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0107 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0107"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0106 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0106"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0105 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0105"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0104 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0104"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0108 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0108"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0103 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0103"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0171-1 vom 2018-01-22",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180171-1.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3541-1 vom 2018-01-23",
"url": "http://www.ubuntu.com/usn/usn-3541-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3531-2 vom 2018-01-22",
"url": "http://www.ubuntu.com/usn/usn-3531-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3542-2 vom 2018-01-23",
"url": "http://www.ubuntu.com/usn/usn-3542-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3541-2 vom 2018-01-23",
"url": "http://www.ubuntu.com/usn/usn-3541-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3542-1 vom 2018-01-23",
"url": "http://www.ubuntu.com/usn/usn-3542-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3540-2 vom 2018-01-23",
"url": "http://www.ubuntu.com/usn/usn-3540-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3540-1 vom 2018-01-23",
"url": "http://www.ubuntu.com/usn/usn-3540-1/"
},
{
"category": "external",
"summary": "HP Bulletin Document ID: a00039267en_us",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00039267en_us"
},
{
"category": "external",
"summary": "VMware Knowledge Base article 52245",
"url": "https://kb.vmware.com/s/article/52345"
},
{
"category": "external",
"summary": "Microsoft Security Advisory ADV180002",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"category": "external",
"summary": "Eintrag im Intel Blog",
"url": "https://newsroom.intel.com/news/root-cause-of-reboot-issue-identified-updated-guidance-for-customers-and-partners/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0180-1 vom 2018-01-23",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180180-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0179-1 vom 2018-01-23",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180179-1.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4020 vom 2018-01-24",
"url": "http://linux.oracle.com/errata/ELSA-2018-4020.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0191-1 vom 2018-01-24",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180191-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0182 vom 2018-01-25",
"url": "https://access.redhat.com/errata/RHSA-2018:0182"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0151 vom 2018-01-25",
"url": "https://access.redhat.com/errata/RHSA-2018:0151"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0213-1 vom 2018-01-25",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180213-1.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0151 vom 2018-01-26",
"url": "http://linux.oracle.com/errata/ELSA-2018-0151.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0169 vom 2018-01-26",
"url": "http://linux.oracle.com/errata/ELSA-2018-0169.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4021 vom 2018-01-28",
"url": "http://linux.oracle.com/errata/ELSA-2018-4021.html"
},
{
"category": "external",
"summary": "Informationen von Microsoft vom 2018-01-27",
"url": "https://support.microsoft.com/en-us/help/4078130/update-to-disable-mitigation-against-spectre-variant-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3549-1 vom 2018-01-30",
"url": "http://www.ubuntu.com/usn/usn-3549-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0285-1 vom 2018-01-30",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180285-1.html"
},
{
"category": "external",
"summary": "Update des Intel Security Advisory INTEL-SA-00088 vom 2018-01-27",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA10842 vom 2018-02-02",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10842\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3561-1 vom 2018-02-07",
"url": "http://www.ubuntu.com/usn/usn-3561-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3560-1 vom 2018-02-07",
"url": "http://www.ubuntu.com/usn/usn-3560-1/"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4025 vom 2018-02-07",
"url": "http://linux.oracle.com/errata/ELSA-2018-4025.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0383-1 vom 2018-02-08",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180383-1.html"
},
{
"category": "external",
"summary": "Update des Intel Security Advisory INTEL-SA-00088 vom 2018-02-07",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
},
{
"category": "external",
"summary": "Oraclevm-errata OVMSA-2018-0017 vom 2018-02-08",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-February/000828.html"
},
{
"category": "external",
"summary": "Meldung von Intel vom 2018-02-08",
"url": "https://newsroom.intel.com/wp-content/uploads/sites/11/2018/02/microcode-update-guidance.pdf"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0292 vom 2018-02-09",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0416-1 vom 2018-02-10",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180416-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0292 vom 2018-02-12",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0438-1 vom 2018-02-14",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180438-1.html"
},
{
"category": "external",
"summary": "Update des Security Advisory ADV180002 vom 2018-02-13",
"url": "https://portal.msrc.microsoft.com/de-de/security-guidance/advisory/ADV180002"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0472-1 vom 2018-02-19",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180472-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0482-1 vom 2018-02-20",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180482-1.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3580-1 vom 2018-02-22",
"url": "http://www.ubuntu.com/usn/usn-3580-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3582-1 vom 2018-02-22",
"url": "http://www.ubuntu.com/usn/usn-3582-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3581-1 vom 2018-02-22",
"url": "http://www.ubuntu.com/usn/usn-3581-2/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0525-1 vom 2018-02-23",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180525-1.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-4120 vom 2018-02-23",
"url": "https://www.debian.org/security/2018/dsa-4120"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0292 vom 2018-02-23",
"url": "http://linux.oracle.com/errata/ELSA-2018-0292.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0552-1 vom 2018-02-27",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0555-1 vom 2018-02-28",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180555-1.html"
},
{
"category": "external",
"summary": "Microsoft Advisory ADV180002",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0601-1 vom 2018-03-05",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180601-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0609-1 vom 2018-03-06",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180609-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0464 vom 2018-03-07",
"url": "https://access.redhat.com/errata/RHSA-2018:0464"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0552-2 vom 2018-03-08",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-2.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0638-1 vom 2018-03-09",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180638-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0660-1 vom 2018-03-12",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180660-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0496 vom 2018-03-13",
"url": "https://access.redhat.com/errata/RHSA-2018:0496"
},
{
"category": "external",
"summary": "FreeBSD Security Advisory FREEBSD-SA-18:03.SPECULATIV vom 2018-03-14",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0512 vom 2018-03-14",
"url": "https://access.redhat.com/errata/RHSA-2018:0512"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0502 vom 2018-03-14",
"url": "https://access.redhat.com/errata/RHSA-2018:0502"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0678-1 vom 2018-03-15",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180678-1.html"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2018:0512 vom 2018-03-14",
"url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2018-0512-Important-CentOS-6-kernel-Security-Update-tp4645009.html"
},
{
"category": "external",
"summary": "libvirt Security Notice LSN-2018-0001 vom 2018-03-15",
"url": "http://security.libvirt.org/2018/0001.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0705-1 vom 2018-03-17",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180705-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0708-1 vom 2018-03-17",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180708-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0831-1 vom 2018-03-28",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180831-1/"
},
{
"category": "external",
"summary": "EMC Security Advisory DSA-2018-062 vom 2018-03-26",
"url": "https://support.emc.com/kb/519589"
},
{
"category": "external",
"summary": "Microsoft KB Artikel KB409166",
"url": "https://support.microsoft.com/en-us/help/4091664/kb4091664-intel-microcode-updates"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0757-1 vom 2018-03-22",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180757-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0841-1 vom 2018-03-29",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180841-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0838-1 vom 2018-03-29",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180838-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0861-1 vom 2018-04-04",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180861-1.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3620-2 vom 2018-04-05",
"url": "https://usn.ubuntu.com/3620-2/"
},
{
"category": "external",
"summary": "GENTOO Security Advisory GLSA201804-08 vom 2018-04-09",
"url": "https://security.gentoo.org/glsa/201804-08"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0909-1 vom 2018-04-11",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180909-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0920-1 vom 2018-04-11",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180920-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1129 vom 2018-04-17",
"url": "https://access.redhat.com/errata/RHSA-2018:1129"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1196 vom 2018-04-24",
"url": "https://access.redhat.com/errata/RHSA-2018:1196"
},
{
"category": "external",
"summary": "Microsoft Security Advisory ADV180002 Update vom 24.04.2018",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"category": "external",
"summary": "RedHat Security Advisory",
"url": "https://access.redhat.com/errata/RHSA-2018:1252"
},
{
"category": "external",
"summary": "Microsoft Knowledgebase Artikel KB4090007",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4089 vom 2018-05-02",
"url": "http://linux.oracle.com/errata/ELSA-2018-4089.html"
},
{
"category": "external",
"summary": "Oracle Critical Patch Update Advisory",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html#AppendixSUNS"
},
{
"category": "external",
"summary": "VMware Security Advisories",
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0007.html"
},
{
"category": "external",
"summary": "Citrix Security Advisory CTX234679 vom 2018-05-09",
"url": "https://support.citrix.com/article/CTX234679"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1346 vom 2018-05-09",
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1349 vom 2018-05-09",
"url": "https://access.redhat.com/errata/RHSA-2018:1349"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1350 vom 2018-05-09",
"url": "https://access.redhat.com/errata/RHSA-2018:1350"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1351 vom 2018-05-09",
"url": "https://access.redhat.com/errata/RHSA-2018:1351"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1318 vom 2018-05-09",
"url": "https://access.redhat.com/errata/RHSA-2018:1318"
},
{
"category": "external",
"summary": "CISCO Security Advisory CISCO-SA-20180104-CPUSIDECHANNEL vom 2018-05-15",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel?vs_f=Cisco%20Security%20Advisory\u0026vs_cat=Security%20Intelligence\u0026vs_type=RSS\u0026vs_p=CPU%20Side-Channel%20Information%20Disclosure%20Vulnerabilities\u0026vs_k=1"
},
{
"category": "external",
"summary": "F5 Security Advisory K91229003",
"url": "https://support.f5.com/csp/article/K91229003"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1967 vom 2018-06-27",
"url": "https://access.redhat.com/errata/RHSA-2018:1967"
},
{
"category": "external",
"summary": "Microsoft Security Advisory ADV180002 vom 2018-08-01",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180002"
},
{
"category": "external",
"summary": "XEN Security Advisory XSA-289 vom 2019-01-21",
"url": "http://seclists.org/oss-sec/2019/q1/76"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2019:0765-1 vom 2019-03-27",
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190765-1.html"
},
{
"category": "external",
"summary": "Cumulus Networks Securitty Announcement",
"url": "https://support.cumulusnetworks.com/hc/en-us/articles/360020503354-Spectre-and-Meltdown-Vulnerability-Fixes-"
},
{
"category": "external",
"summary": "Cumulus Networks Securitty Announcement",
"url": "https://support.cumulusnetworks.com/hc/en-us/articles/115015951667-Meltdown-and-Spectre-Modern-CPU-Vulnerabilities"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2019:1046 vom 2019-05-08",
"url": "https://access.redhat.com/errata/RHSA-2019:1046"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2019:1550-1 vom 2019-06-19",
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-4469 vom 2019-06-23",
"url": "https://www.debian.org/security/2019/dsa-4469"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2019-4710 vom 2019-07-11",
"url": "http://linux.oracle.com/errata/ELSA-2019-4710.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2019-0035 vom 2019-07-11",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-July/000953.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2019-4702 vom 2019-08-04",
"url": "http://linux.oracle.com/errata/ELSA-2019-4702.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2019-4732 vom 2019-08-04",
"url": "http://linux.oracle.com/errata/ELSA-2019-4732.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2019:2450-1 vom 2019-09-24",
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192450-1.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA 2148 vom 2020-04-01",
"url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202003/msg00025.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2020-0026 vom 2020-06-22",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-June/000986.html"
},
{
"category": "external",
"summary": "Huawei Security Advisory HUAWEI-SA-20180106-01-CPU vom 2020-08-12",
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180106-01-cpu-en"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2323 vom 2020-08-12",
"url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202008/msg00019.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4985-1 vom 2021-06-09",
"url": "https://ubuntu.com/security/notices/USN-4985-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2743 vom 2021-08-16",
"url": "https://lists.debian.org/debian-lts-announce/2021/08/msg00019.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:2861-1 vom 2021-08-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009366.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:2862-1 vom 2021-08-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009367.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3929-1 vom 2021-12-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009844.html"
},
{
"category": "external",
"summary": "Lenovo Security Advisory",
"url": "https://support.lenovo.com/de/de/product_security/ps500479-amd-and-intel-processor-advisory"
},
{
"category": "external",
"summary": "AMD Security Bulletin",
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10",
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10",
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:0187 vom 2023-01-17",
"url": "https://access.redhat.com/errata/RHSA-2023:0187"
}
],
"source_lang": "en-US",
"title": "Meltdown und Spectre: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2023-07-10T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:41:31.466+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-0103",
"initial_release_date": "2018-01-03T23:00:00.000+00:00",
"revision_history": [
{
"date": "2018-01-03T23:00:00.000+00:00",
"number": "1",
"summary": "Initial Release"
},
{
"date": "2018-01-03T23:00:00.000+00:00",
"number": "2",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-03T23:00:00.000+00:00",
"number": "3",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-03T23:00:00.000+00:00",
"number": "4",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-03T23:00:00.000+00:00",
"number": "5",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-04T23:00:00.000+00:00",
"number": "6",
"summary": "New remediations available"
},
{
"date": "2018-01-04T23:00:00.000+00:00",
"number": "7",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-04T23:00:00.000+00:00",
"number": "8",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-04T23:00:00.000+00:00",
"number": "9",
"summary": "New remediations available"
},
{
"date": "2018-01-04T23:00:00.000+00:00",
"number": "10",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-04T23:00:00.000+00:00",
"number": "11",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "12",
"summary": "New remediations available"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "13",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "14",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "15",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "16",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "17",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "18",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "19",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "20",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "21",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "22",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "23",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "24",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "25",
"summary": "New remediations available"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "26",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "27",
"summary": "New remediations available"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "28",
"summary": "New remediations available"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "29",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "30",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "31",
"summary": "Adjust probable damage to 4"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "32",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-09T23:00:00.000+00:00",
"number": "33",
"summary": "New remediations available"
},
{
"date": "2018-01-09T23:00:00.000+00:00",
"number": "34",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-09T23:00:00.000+00:00",
"number": "35",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "36",
"summary": "New remediations available"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "37",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "38",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "39",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "40",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "41",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "42",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "43",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "44",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "45",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "46",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "47",
"summary": "reference added"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "48",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "49",
"summary": "New remediations available"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "50",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "51",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "52",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "53",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "54",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "55",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "56",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-14T23:00:00.000+00:00",
"number": "57",
"summary": "New remediations available"
},
{
"date": "2018-01-15T23:00:00.000+00:00",
"number": "58",
"summary": "New remediations available"
},
{
"date": "2018-01-16T23:00:00.000+00:00",
"number": "59",
"summary": "New remediations available"
},
{
"date": "2018-01-17T23:00:00.000+00:00",
"number": "60",
"summary": "New remediations available"
},
{
"date": "2018-01-18T23:00:00.000+00:00",
"number": "61",
"summary": "New remediations available"
},
{
"date": "2018-01-18T23:00:00.000+00:00",
"number": "62",
"summary": "New remediations available"
},
{
"date": "2018-01-18T23:00:00.000+00:00",
"number": "63",
"summary": "New remediations available"
},
{
"date": "2018-01-18T23:00:00.000+00:00",
"number": "64",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-21T23:00:00.000+00:00",
"number": "65",
"summary": "New remediations available"
},
{
"date": "2018-01-22T23:00:00.000+00:00",
"number": "66",
"summary": "New remediations available"
},
{
"date": "2018-01-22T23:00:00.000+00:00",
"number": "67",
"summary": "New remediations available"
},
{
"date": "2018-01-22T23:00:00.000+00:00",
"number": "68",
"summary": "New remediations available"
},
{
"date": "2018-01-22T23:00:00.000+00:00",
"number": "69",
"summary": "New remediations available"
},
{
"date": "2018-01-22T23:00:00.000+00:00",
"number": "70",
"summary": "New remediations available"
},
{
"date": "2018-01-23T23:00:00.000+00:00",
"number": "71",
"summary": "New remediations available"
},
{
"date": "2018-01-24T23:00:00.000+00:00",
"number": "72",
"summary": "New remediations available"
},
{
"date": "2018-01-25T23:00:00.000+00:00",
"number": "73",
"summary": "New remediations available"
},
{
"date": "2018-01-28T23:00:00.000+00:00",
"number": "74",
"summary": "New remediations available"
},
{
"date": "2018-01-28T23:00:00.000+00:00",
"number": "75",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-29T23:00:00.000+00:00",
"number": "76",
"summary": "New remediations available"
},
{
"date": "2018-01-30T23:00:00.000+00:00",
"number": "77",
"summary": "New remediations available"
},
{
"date": "2018-01-30T23:00:00.000+00:00",
"number": "78",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-30T23:00:00.000+00:00",
"number": "79",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-30T23:00:00.000+00:00",
"number": "80",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-02-07T23:00:00.000+00:00",
"number": "81",
"summary": "New remediations available"
},
{
"date": "2018-02-07T23:00:00.000+00:00",
"number": "82",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-02-08T23:00:00.000+00:00",
"number": "83",
"summary": "New remediations available"
},
{
"date": "2018-02-08T23:00:00.000+00:00",
"number": "84",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-02-11T23:00:00.000+00:00",
"number": "85",
"summary": "New remediations available"
},
{
"date": "2018-02-14T23:00:00.000+00:00",
"number": "86",
"summary": "New remediations available"
},
{
"date": "2018-02-14T23:00:00.000+00:00",
"number": "87",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-02-19T23:00:00.000+00:00",
"number": "88",
"summary": "New remediations available"
},
{
"date": "2018-02-21T23:00:00.000+00:00",
"number": "89",
"summary": "New remediations available"
},
{
"date": "2018-02-22T23:00:00.000+00:00",
"number": "90",
"summary": "New remediations available"
},
{
"date": "2018-02-25T23:00:00.000+00:00",
"number": "91",
"summary": "New remediations available"
},
{
"date": "2018-02-27T23:00:00.000+00:00",
"number": "92",
"summary": "New remediations available"
},
{
"date": "2018-03-01T23:00:00.000+00:00",
"number": "93",
"summary": "New remediations available"
},
{
"date": "2018-03-05T23:00:00.000+00:00",
"number": "94",
"summary": "New remediations available"
},
{
"date": "2018-03-07T23:00:00.000+00:00",
"number": "95",
"summary": "New remediations available"
},
{
"date": "2018-03-08T23:00:00.000+00:00",
"number": "96",
"summary": "New remediations available"
},
{
"date": "2018-03-12T23:00:00.000+00:00",
"number": "97",
"summary": "New remediations available"
},
{
"date": "2018-03-13T23:00:00.000+00:00",
"number": "98",
"summary": "New remediations available"
},
{
"date": "2018-03-13T23:00:00.000+00:00",
"number": "99",
"summary": "New remediations available"
},
{
"date": "2018-03-14T23:00:00.000+00:00",
"number": "100",
"summary": "New remediations available"
},
{
"date": "2018-03-14T23:00:00.000+00:00",
"number": "101",
"summary": "New remediations available"
},
{
"date": "2018-03-15T23:00:00.000+00:00",
"number": "102",
"summary": "New remediations available"
},
{
"date": "2018-03-15T23:00:00.000+00:00",
"number": "103",
"summary": "New remediations available"
},
{
"date": "2018-03-18T23:00:00.000+00:00",
"number": "104",
"summary": "New remediations available"
},
{
"date": "2018-03-18T23:00:00.000+00:00",
"number": "105",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-03-18T23:00:00.000+00:00",
"number": "106",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-03-21T23:00:00.000+00:00",
"number": "107",
"summary": "New remediations available"
},
{
"date": "2018-03-21T23:00:00.000+00:00",
"number": "108",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-03-27T22:00:00.000+00:00",
"number": "109",
"summary": "New remediations available"
},
{
"date": "2018-03-27T22:00:00.000+00:00",
"number": "110",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-04-02T22:00:00.000+00:00",
"number": "111",
"summary": "New remediations available"
},
{
"date": "2018-04-03T22:00:00.000+00:00",
"number": "112",
"summary": "New remediations available"
},
{
"date": "2018-04-04T22:00:00.000+00:00",
"number": "113",
"summary": "New remediations available"
},
{
"date": "2018-04-08T22:00:00.000+00:00",
"number": "114",
"summary": "New remediations available"
},
{
"date": "2018-04-10T22:00:00.000+00:00",
"number": "115",
"summary": "New remediations available"
},
{
"date": "2018-04-10T22:00:00.000+00:00",
"number": "116",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-04-10T22:00:00.000+00:00",
"number": "117",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-04-12T22:00:00.000+00:00",
"number": "118",
"summary": "New remediations available"
},
{
"date": "2018-04-17T22:00:00.000+00:00",
"number": "119",
"summary": "New remediations available"
},
{
"date": "2018-04-17T22:00:00.000+00:00",
"number": "120",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-04-23T22:00:00.000+00:00",
"number": "121",
"summary": "New remediations available"
},
{
"date": "2018-04-24T22:00:00.000+00:00",
"number": "122",
"summary": "New remediations available"
},
{
"date": "2018-04-25T22:00:00.000+00:00",
"number": "123",
"summary": "Added references"
},
{
"date": "2018-04-26T22:00:00.000+00:00",
"number": "124",
"summary": "New remediations available"
},
{
"date": "2018-05-02T22:00:00.000+00:00",
"number": "125",
"summary": "New remediations available"
},
{
"date": "2018-05-03T22:00:00.000+00:00",
"number": "126",
"summary": "New remediations available"
},
{
"date": "2018-05-03T22:00:00.000+00:00",
"number": "127",
"summary": "New remediations available"
},
{
"date": "2018-05-08T22:00:00.000+00:00",
"number": "128",
"summary": "New remediations available"
},
{
"date": "2018-05-08T22:00:00.000+00:00",
"number": "129",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-05-15T22:00:00.000+00:00",
"number": "130",
"summary": "New remediations available"
},
{
"date": "2018-05-21T22:00:00.000+00:00",
"number": "131",
"summary": "New remediations available"
},
{
"date": "2018-06-04T22:00:00.000+00:00",
"number": "132",
"summary": "New Information F5"
},
{
"date": "2018-06-10T22:00:00.000+00:00",
"number": "133",
"summary": "Added references"
},
{
"date": "2018-06-27T22:00:00.000+00:00",
"number": "134",
"summary": "Added references"
},
{
"date": "2018-08-05T22:00:00.000+00:00",
"number": "135",
"summary": "Added references"
},
{
"date": "2018-08-27T22:00:00.000+00:00",
"number": "136",
"summary": "Added references"
},
{
"date": "2019-03-26T23:00:00.000+00:00",
"number": "137",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2019-04-03T22:00:00.000+00:00",
"number": "138",
"summary": "Neue Updates aufgenommen"
},
{
"date": "2019-04-03T22:00:00.000+00:00",
"number": "139",
"summary": "Neue Updates aufgenommen"
},
{
"date": "2019-05-08T22:00:00.000+00:00",
"number": "140",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2019-06-06T22:00:00.000+00:00",
"number": "141",
"summary": "Referenz(en) aufgenommen: ELSA-2019-4668"
},
{
"date": "2019-06-18T22:00:00.000+00:00",
"number": "142",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2019-06-23T22:00:00.000+00:00",
"number": "143",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2019-07-10T22:00:00.000+00:00",
"number": "144",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2019-07-11T22:00:00.000+00:00",
"number": "145",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2019-08-04T22:00:00.000+00:00",
"number": "146",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2019-08-06T22:00:00.000+00:00",
"number": "147",
"summary": "Schreibfehler korrigiert"
},
{
"date": "2019-09-24T22:00:00.000+00:00",
"number": "148",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2020-04-01T22:00:00.000+00:00",
"number": "149",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2020-06-22T22:00:00.000+00:00",
"number": "150",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2020-08-11T22:00:00.000+00:00",
"number": "151",
"summary": "Neue Updates von Huawei aufgenommen"
},
{
"date": "2020-08-12T22:00:00.000+00:00",
"number": "152",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2021-06-08T22:00:00.000+00:00",
"number": "153",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-08-15T22:00:00.000+00:00",
"number": "154",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2021-08-29T22:00:00.000+00:00",
"number": "155",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-06T23:00:00.000+00:00",
"number": "156",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-03-08T23:00:00.000+00:00",
"number": "157",
"summary": "Neue Updates von LENOVO und AMD aufgenommen"
},
{
"date": "2022-05-10T22:00:00.000+00:00",
"number": "158",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-01-17T23:00:00.000+00:00",
"number": "159",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-01-18T23:00:00.000+00:00",
"number": "160",
"summary": "doppelte Cisco Referenz bereinigt"
},
{
"date": "2023-01-19T23:00:00.000+00:00",
"number": "161",
"summary": "Schreibfehler korrigiert"
},
{
"date": "2023-03-07T23:00:00.000+00:00",
"number": "162",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-04-10T22:00:00.000+00:00",
"number": "163",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-04-16T22:00:00.000+00:00",
"number": "164",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-04-18T22:00:00.000+00:00",
"number": "165",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-05-18T22:00:00.000+00:00",
"number": "166",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-06-13T22:00:00.000+00:00",
"number": "167",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-07-10T22:00:00.000+00:00",
"number": "168",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "168"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Apple Mac OS X",
"product": {
"name": "Apple Mac OS X",
"product_id": "699",
"product_identification_helper": {
"cpe": "cpe:/o:apple:mac_os_x:-"
}
}
},
{
"category": "product_name",
"name": "Apple Safari",
"product": {
"name": "Apple Safari",
"product_id": "717",
"product_identification_helper": {
"cpe": "cpe:/a:apple:safari:-"
}
}
},
{
"category": "product_name",
"name": "Apple iOS",
"product": {
"name": "Apple iOS",
"product_id": "T005205",
"product_identification_helper": {
"cpe": "cpe:/o:apple:iphone_os:-"
}
}
}
],
"category": "vendor",
"name": "Apple"
},
{
"branches": [
{
"category": "product_name",
"name": "Cisco Nexus",
"product": {
"name": "Cisco Nexus",
"product_id": "T004033",
"product_identification_helper": {
"cpe": "cpe:/h:cisco:nexus:-"
}
}
},
{
"category": "product_name",
"name": "Cisco Router",
"product": {
"name": "Cisco Router",
"product_id": "T003258",
"product_identification_helper": {
"cpe": "cpe:/h:cisco:router:-"
}
}
},
{
"category": "product_name",
"name": "Cisco Unified Computing System (UCS)",
"product": {
"name": "Cisco Unified Computing System (UCS)",
"product_id": "163824",
"product_identification_helper": {
"cpe": "cpe:/h:cisco:unified_computing_system:-"
}
}
},
{
"category": "product_name",
"name": "Cisco Wide Area Application Services",
"product": {
"name": "Cisco Wide Area Application Services",
"product_id": "2186",
"product_identification_helper": {
"cpe": "cpe:/a:cisco:wide_area_application_services:-"
}
}
}
],
"category": "vendor",
"name": "Cisco"
},
{
"branches": [
{
"category": "product_name",
"name": "Citrix Systems NetScaler",
"product": {
"name": "Citrix Systems NetScaler",
"product_id": "70427",
"product_identification_helper": {
"cpe": "cpe:/a:citrix:netscaler:-"
}
}
},
{
"category": "product_name",
"name": "Citrix Systems Xen App",
"product": {
"name": "Citrix Systems Xen App",
"product_id": "T004075",
"product_identification_helper": {
"cpe": "cpe:/a:citrix:xenapp:-"
}
}
},
{
"category": "product_name",
"name": "Citrix Systems Xen Desktop",
"product": {
"name": "Citrix Systems Xen Desktop",
"product_id": "T004076",
"product_identification_helper": {
"cpe": "cpe:/a:citrix:xen_desktop:-"
}
}
},
{
"category": "product_name",
"name": "Citrix Systems XenServer",
"product": {
"name": "Citrix Systems XenServer",
"product_id": "T004077",
"product_identification_helper": {
"cpe": "cpe:/a:citrix:xenserver:-"
}
}
}
],
"category": "vendor",
"name": "Citrix Systems"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "EMC Data Domain OS",
"product": {
"name": "EMC Data Domain OS",
"product_id": "T006099",
"product_identification_helper": {
"cpe": "cpe:/o:emc:data_domain_os:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP 13.0.0",
"product": {
"name": "F5 BIG-IP 13.0.0",
"product_id": "T009498",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:13.0.0"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP 13.1.0",
"product": {
"name": "F5 BIG-IP 13.1.0",
"product_id": "T011463",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:13.1.0"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP 12.1.0 - 12.1.3",
"product": {
"name": "F5 BIG-IP 12.1.0 - 12.1.3",
"product_id": "T011954",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:12.1.0_-_12.1.3"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP 11.5.1 - 11.5.5",
"product": {
"name": "F5 BIG-IP 11.5.1 - 11.5.5",
"product_id": "T011955",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:11.5.1_-_11.5.5"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP 11.2.1",
"product": {
"name": "F5 BIG-IP 11.2.1",
"product_id": "T011962",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:11.2.1_-_11.6.3"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP 11.6.1 - 11.6.2",
"product": {
"name": "F5 BIG-IP 11.6.1 - 11.6.2",
"product_id": "T011964",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:11.6.1_-_11.6.2"
}
}
}
],
"category": "product_name",
"name": "BIG-IP"
},
{
"category": "product_name",
"name": "F5 Enterprise Manager 3.1.1",
"product": {
"name": "F5 Enterprise Manager 3.1.1",
"product_id": "T011961",
"product_identification_helper": {
"cpe": "cpe:/a:f5:enterprise_manager:3.1.1"
}
}
}
],
"category": "vendor",
"name": "F5"
},
{
"branches": [
{
"category": "product_name",
"name": "FreeBSD Project FreeBSD OS",
"product": {
"name": "FreeBSD Project FreeBSD OS",
"product_id": "4035",
"product_identification_helper": {
"cpe": "cpe:/o:freebsd:freebsd:-"
}
}
}
],
"category": "vendor",
"name": "FreeBSD Project"
},
{
"branches": [
{
"category": "product_name",
"name": "HPE ProLiant",
"product": {
"name": "HPE ProLiant",
"product_id": "T009310",
"product_identification_helper": {
"cpe": "cpe:/h:hp:proliant:-"
}
}
}
],
"category": "vendor",
"name": "HPE"
},
{
"branches": [
{
"category": "product_name",
"name": "Huawei OceanStor",
"product": {
"name": "Huawei OceanStor",
"product_id": "T017101",
"product_identification_helper": {
"cpe": "cpe:/h:huawei:oceanstor_uds:-"
}
}
}
],
"category": "vendor",
"name": "Huawei"
},
{
"branches": [
{
"category": "product_name",
"name": "Intel Prozessor",
"product": {
"name": "Intel Prozessor",
"product_id": "T011586",
"product_identification_helper": {
"cpe": "cpe:/h:intel:intel_prozessor:-"
}
}
},
{
"category": "product_name",
"name": "Intel Xeon",
"product": {
"name": "Intel Xeon",
"product_id": "T011286",
"product_identification_helper": {
"cpe": "cpe:/h:intel:xeon:-"
}
}
}
],
"category": "vendor",
"name": "Intel"
},
{
"branches": [
{
"category": "product_name",
"name": "Juniper JUNOS",
"product": {
"name": "Juniper JUNOS",
"product_id": "5930",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:-"
}
}
},
{
"category": "product_name",
"name": "Juniper Junos Space",
"product": {
"name": "Juniper Junos Space",
"product_id": "T003343",
"product_identification_helper": {
"cpe": "cpe:/a:juniper:junos_space:-"
}
}
}
],
"category": "vendor",
"name": "Juniper"
},
{
"branches": [
{
"category": "product_name",
"name": "Lenovo Computer",
"product": {
"name": "Lenovo Computer",
"product_id": "T006520",
"product_identification_helper": {
"cpe": "cpe:/o:lenovo:lenovo_computer:-"
}
}
}
],
"category": "vendor",
"name": "Lenovo"
},
{
"branches": [
{
"category": "product_name",
"name": "Microsoft Edge",
"product": {
"name": "Microsoft Edge",
"product_id": "T005922",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:edge:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Internet Explorer 11",
"product": {
"name": "Microsoft Internet Explorer 11",
"product_id": "T003302",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:internet_explorer:11"
}
}
},
{
"category": "product_name",
"name": "Microsoft SQL Server (MSSQL) 2017 x64",
"product": {
"name": "Microsoft SQL Server (MSSQL) 2017 x64",
"product_id": "T011516",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sql_server:2017::x64"
}
}
},
{
"branches": [
{
"category": "product_name",
"name": "Microsoft SQL Server 2016 SP1 x64",
"product": {
"name": "Microsoft SQL Server 2016 SP1 x64",
"product_id": "T011514",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sql_server_2016:sp1"
}
}
},
{
"category": "product_name",
"name": "Microsoft SQL Server 2016 SP1 (CU) x64",
"product": {
"name": "Microsoft SQL Server 2016 SP1 (CU) x64",
"product_id": "T011515",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sql_server_2016:sp1:cu:x64"
}
}
}
],
"category": "product_name",
"name": "SQL Server 2016"
},
{
"category": "product_name",
"name": "Microsoft Windows All versions",
"product": {
"name": "Microsoft Windows All versions",
"product_id": "7107",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2008",
"product": {
"name": "Microsoft Windows Server 2008",
"product_id": "103824",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2008:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2012 R2",
"product": {
"name": "Microsoft Windows Server 2012 R2",
"product_id": "185379",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2012:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2016",
"product": {
"name": "Microsoft Windows Server 2016",
"product_id": "T008880",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2016:-"
}
}
}
],
"category": "vendor",
"name": "Microsoft"
},
{
"branches": [
{
"category": "product_name",
"name": "Mozilla Firefox \u003c 57.0.4",
"product": {
"name": "Mozilla Firefox \u003c 57.0.4",
"product_id": "T011585",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:firefox:57.0.4"
}
}
}
],
"category": "vendor",
"name": "Mozilla"
},
{
"branches": [
{
"category": "product_name",
"name": "NetApp FAS",
"product": {
"name": "NetApp FAS",
"product_id": "T011540",
"product_identification_helper": {
"cpe": "cpe:/h:netapp:fas:-"
}
}
}
],
"category": "vendor",
"name": "NetApp"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source CentOS",
"product": {
"name": "Open Source CentOS",
"product_id": "1727",
"product_identification_helper": {
"cpe": "cpe:/o:centos:centos:-"
}
}
},
{
"category": "product_name",
"name": "Open Source QEMU",
"product": {
"name": "Open Source QEMU",
"product_id": "T007150",
"product_identification_helper": {
"cpe": "cpe:/a:qemu:qemu:-"
}
}
},
{
"category": "product_name",
"name": "Open Source Xen",
"product": {
"name": "Open Source Xen",
"product_id": "T000611",
"product_identification_helper": {
"cpe": "cpe:/o:xen:xen:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
},
{
"category": "product_name",
"name": "Oracle VM",
"product": {
"name": "Oracle VM",
"product_id": "T011119",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:vm:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 6",
"product": {
"name": "Red Hat Enterprise Linux 6",
"product_id": "120737",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 7",
"product": {
"name": "Red Hat Enterprise Linux 7",
"product_id": "T007579",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 6.6 AUS",
"product": {
"name": "Red Hat Enterprise Linux 6.6 AUS",
"product_id": "T008764",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6.6:advanced_update_support"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 7.3",
"product": {
"name": "Red Hat Enterprise Linux 7.3",
"product_id": "T008930",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.3"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 7.3 EUS",
"product": {
"name": "Red Hat Enterprise Linux 7.3 EUS",
"product_id": "T010722",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.3_eus"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 7 RT",
"product": {
"name": "Red Hat Enterprise Linux 7 RT",
"product_id": "T011506",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::real_time"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server EUS 7.3 x86_64 EUS",
"product": {
"name": "Red Hat Enterprise Linux Server EUS 7.3 x86_64 EUS",
"product_id": "T011507",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:eus"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS 7.3 x86_64 AUS",
"product": {
"name": "Red Hat Enterprise Linux Server AUS 7.3 x86_64 AUS",
"product_id": "T011508",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:aus"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server 7.3 x86_64 TUS",
"product": {
"name": "Red Hat Enterprise Linux Server 7.3 x86_64 TUS",
"product_id": "T011509",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:tus"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server 7.3 x86_64 4 year extended Update Support",
"product": {
"name": "Red Hat Enterprise Linux Server 7.3 x86_64 4 year extended Update Support",
"product_id": "T011510",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:4_year_extended_update_support"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 6.7 EUS",
"product": {
"name": "Red Hat Enterprise Linux 6.7 EUS",
"product_id": "T011511",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6.7::eus"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 7.2 AUS",
"product": {
"name": "Red Hat Enterprise Linux 7.2 AUS",
"product_id": "T011513",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.2::aus"
}
}
}
],
"category": "product_name",
"name": "Enterprise Linux"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "VMware ESXi 5.5",
"product": {
"name": "VMware ESXi 5.5",
"product_id": "228240",
"product_identification_helper": {
"cpe": "cpe:/o:vmware:esxi:5.5"
}
}
},
{
"category": "product_name",
"name": "VMware ESXi 6.0",
"product": {
"name": "VMware ESXi 6.0",
"product_id": "328679",
"product_identification_helper": {
"cpe": "cpe:/o:vmware:esxi:6.0"
}
}
},
{
"category": "product_name",
"name": "VMware ESXi 6.5",
"product": {
"name": "VMware ESXi 6.5",
"product_id": "T010749",
"product_identification_helper": {
"cpe": "cpe:/o:vmware:esxi:6.5"
}
}
}
],
"category": "product_name",
"name": "ESXi"
},
{
"category": "product_name",
"name": "VMware Fusion (for MAC) \u003c 8.5.9",
"product": {
"name": "VMware Fusion (for MAC) \u003c 8.5.9",
"product_id": "T011502",
"product_identification_helper": {
"cpe": "cpe:/a:vmware:fusion:8.5.9"
}
}
},
{
"category": "product_name",
"name": "VMware Workstation \u003c 12.5.9",
"product": {
"name": "VMware Workstation \u003c 12.5.9",
"product_id": "T011562",
"product_identification_helper": {
"cpe": "cpe:/a:vmware:workstation:12.5.9"
}
}
}
],
"category": "vendor",
"name": "VMware"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5715",
"notes": [
{
"category": "description",
"text": "In den Prozessoren verschiedener Hersteller existieren mehrere Schwachstellen. Ein anonymer, entfernter Angreifer kann diese, unter dem Namen \"Spectre\" bekannten Schwachstellen nutzen, um Teile des physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen."
}
],
"product_status": {
"known_affected": [
"T004033",
"T004077",
"T003343",
"T011962",
"T011961",
"T003302",
"T011964",
"T005205",
"T005922",
"T011286",
"T004914",
"5930",
"228240",
"T010749",
"717",
"70427",
"T004075",
"T004076",
"T006099",
"T006520",
"T011119",
"T011515",
"T011955",
"T011514",
"T011954",
"163824",
"T011516",
"T011511",
"T011510",
"T003258",
"T007579",
"T011513",
"2951",
"T002207",
"120737",
"T011508",
"T011507",
"T009310",
"T011509",
"T008930",
"T011506",
"67646",
"4035",
"T011463",
"T011540",
"T011586",
"T000611",
"699",
"328679",
"103824",
"T010722",
"T008764",
"2186",
"185379",
"T017101",
"T000126",
"7107",
"T007150",
"1727",
"T009498",
"T008880"
]
},
"release_date": "2018-01-03T23:00:00.000+00:00",
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"notes": [
{
"category": "description",
"text": "In den Prozessoren verschiedener Hersteller existieren mehrere Schwachstellen. Ein anonymer, entfernter Angreifer kann diese, unter dem Namen \"Spectre\" bekannten Schwachstellen nutzen, um Teile des physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen."
}
],
"product_status": {
"known_affected": [
"T004033",
"T004077",
"T003343",
"T011962",
"T011961",
"T003302",
"T011964",
"T005205",
"T005922",
"T011286",
"T004914",
"5930",
"228240",
"T010749",
"717",
"70427",
"T004075",
"T004076",
"T006099",
"T006520",
"T011119",
"T011515",
"T011955",
"T011514",
"T011954",
"163824",
"T011516",
"T011511",
"T011510",
"T003258",
"T007579",
"T011513",
"2951",
"T002207",
"120737",
"T011508",
"T011507",
"T009310",
"T011509",
"T008930",
"T011506",
"67646",
"4035",
"T011463",
"T011540",
"T011586",
"T000611",
"699",
"328679",
"103824",
"T010722",
"T008764",
"2186",
"185379",
"T017101",
"T000126",
"7107",
"T007150",
"1727",
"T009498",
"T008880"
]
},
"release_date": "2018-01-03T23:00:00.000+00:00",
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"notes": [
{
"category": "description",
"text": "In den Prozessoren des Herstellers Intel existiert eine Schwachstelle. Ein anonymer, entfernter Angreifer kann diese, als \"Meltdown\" bekannte Schwachstelle nutzen, um den physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen."
}
],
"product_status": {
"known_affected": [
"T004033",
"T004077",
"T003343",
"T011962",
"T011961",
"T003302",
"T011964",
"T005205",
"T005922",
"T011286",
"T004914",
"5930",
"228240",
"T010749",
"717",
"70427",
"T004075",
"T004076",
"T006099",
"T006520",
"T011119",
"T011515",
"T011955",
"T011514",
"T011954",
"163824",
"T011516",
"T011511",
"T011510",
"T003258",
"T007579",
"T011513",
"2951",
"T002207",
"120737",
"T011508",
"T011507",
"T009310",
"T011509",
"T008930",
"T011506",
"67646",
"4035",
"T011463",
"T011540",
"T011586",
"T000611",
"699",
"328679",
"103824",
"T010722",
"T008764",
"2186",
"185379",
"T000126",
"7107",
"T007150",
"1727",
"T009498",
"T008880"
]
},
"release_date": "2018-01-03T23:00:00.000+00:00",
"title": "CVE-2017-5754"
}
]
}
WID-SEC-W-2023-0103
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in den meisten der aktuellen Prozessoren ausnutzen, um Sicherheitsmechanismen zu umgehen und physikalischen Speicher auszulesen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- CISCO Appliance\n- Juniper Appliance\n- F5 Networks\n- BIOS/Firmware\n- Sonstiges\n- Appliance",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-0103 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2023-0103.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-0103 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0103"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:2805-1 vom 2023-07-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015468.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:2506-1 vom 2023-06-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015199.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:2232-1 vom 2023-05-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-May/014918.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1897-1 vom 2023-04-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014485.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1892-1 vom 2023-04-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014489.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1848-1 vom 2023-04-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014466.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1803-1 vom 2023-04-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014434.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1800-1 vom 2023-04-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014435.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1802-1 vom 2023-04-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014436.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:1801-1 vom 2023-04-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014437.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:0634-1 vom 2023-03-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-March/013982.html"
},
{
"category": "external",
"summary": "Citrix Security Updates CTX231399 vom 2018-01-03",
"url": "https://support.citrix.com/article/CTX231399"
},
{
"category": "external",
"summary": "Windows Security Updates 4072698 vom 2018-01-03",
"url": "https://support.microsoft.com/en-za/help/4072698/windows-server-guidance-to-protect-against-the-speculative-execution-s"
},
{
"category": "external",
"summary": "Xen Security Advisory XSA-254 vom 2018-01-03",
"url": "https://xenbits.xen.org/xsa/advisory-254.html"
},
{
"category": "external",
"summary": "Lenovo Security Advisory: LEN-18282 vom 2018-01-03",
"url": "https://support.lenovo.com/de/de/solutions/len-18282"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0017 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0016 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0015 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0015"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0014 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0014"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0013 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0013"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0012 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0012"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0011 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0011"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0010 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0010"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0009 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0009"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0008 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0008"
},
{
"category": "external",
"summary": "Redhat Security Advisory RHSA-2018:0007 vom 2018-01-03",
"url": "https://access.redhat.com/errata/RHSA-2018:0007"
},
{
"category": "external",
"summary": "SUSE Security Update: SUSE-SU-2018:0009-1 vom 2018-01-03",
"url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180009-1/"
},
{
"category": "external",
"summary": "SUSE Security Update: SUSE-SU-2018:0008-1 vom 2018-01-03",
"url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180008-1/"
},
{
"category": "external",
"summary": "SUSE Security Update: SUSE-SU-2018:0007-1 vom 2018-01-03",
"url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180007-1/"
},
{
"category": "external",
"summary": "SUSE Security Update: SUSE-SU-2018:0006-1 vom 2018-01-03",
"url": "https://www.suse.com/de-de/support/update/announcement/2018/suse-su-20180006-1/"
},
{
"category": "external",
"summary": "VMware Security Advisory VMSA-2018-0002",
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0002.html"
},
{
"category": "external",
"summary": "Microsoft Security Advisory ADV180002 vom 2018-01-03",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"category": "external",
"summary": "Meltdown and Spectre Informationsseite der Schwachstelle Stand 2018-01-03",
"url": "https://meltdownattack.com/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0018 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
},
{
"category": "external",
"summary": "Intel Security Advisory INTEL-SA-00088 vom 2018-01-04",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
},
{
"category": "external",
"summary": "Citrix Security Advisory CTX231390 vom 2018-01-04",
"url": "https://support.citrix.com/article/CTX231390"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0020-1 vom 2018-01-04",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180020-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0019-1 vom 2018-01-04",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180019-1.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0024 vom 2018-01-05",
"url": "http://linux.oracle.com/errata/ELSA-2018-0024.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0030 vom 2018-01-05",
"url": "http://linux.oracle.com/errata/ELSA-2018-0030.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0023 vom 2018-01-05",
"url": "http://linux.oracle.com/errata/ELSA-2018-0023.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0040 vom 2018-01-05",
"url": "https://access.redhat.com/errata/RHSA-2018:0040"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0038 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0038"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0037 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0037"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0035 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0035"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0034 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0034"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0032 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0032"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0031 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0031"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0029 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0029"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0039 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0039"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0036 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0036"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0030 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0030"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0013 vom 2018-01-04",
"url": "http://linux.oracle.com/errata/ELSA-2018-0013.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0007 vom 2018-01-04",
"url": "http://linux.oracle.com/errata/ELSA-2018-0007.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0012 vom 2018-01-04",
"url": "http://linux.oracle.com/errata/ELSA-2018-0012.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0008 vom 2018-01-04",
"url": "http://linux.oracle.com/errata/ELSA-2018-0008.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0010-1 vom 2018-01-04",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180010-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0012-1 vom 2018-01-04",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180012-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0011-1 vom 2018-01-04",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180011-1.html"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2018:0012 vom 2018-01-04",
"url": "https://lwn.net/Alerts/742921"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2018:0007 vom 2018-01-04",
"url": "https://lwn.net/Alerts/742919"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2018:0014 vom 2018-01-04",
"url": "https://lwn.net/Alerts/742920"
},
{
"category": "external",
"summary": "Meldung 43427 auf der Exploit-DB vom 2018-01-03",
"url": "https://www.exploit-db.com/exploits/43427/"
},
{
"category": "external",
"summary": "Mozilla Foundation Security Advisory mfsa2018-01 vom 2018-01-04",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2018-01/"
},
{
"category": "external",
"summary": "Google Chrome-Hilfe Stand 2018-01-05",
"url": "https://support.google.com/chrome/answer/7623121"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-4078-1 vom 2018-01-04",
"url": "https://lists.debian.org/debian-security-announce/2018/msg00000.html"
},
{
"category": "external",
"summary": "Oraclevm-errata OVMSA-2018-0004 vom 2018-01-05",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000812.html"
},
{
"category": "external",
"summary": "NetApp Advisory NTAP-20180104-0001 vom 2018-01-07",
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"category": "external",
"summary": "APPLE Security Advisory HT208397 vom 2018-01-08",
"url": "https://support.apple.com/kb/HT208397"
},
{
"category": "external",
"summary": "APPLE Security Advisory HT208403 vom 2018-01-08",
"url": "https://support.apple.com/kb/HT208403"
},
{
"category": "external",
"summary": "APPLE Security Advisory HT208401 vom 2018-01-08",
"url": "https://support.apple.com/kb/HT208401"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0040-1 vom 2018-01-09",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180040-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0041-1 vom 2018-01-09",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180041-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0039-1 vom 2018-01-09",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180039-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0036-1 vom 2018-01-09",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180036-1.html"
},
{
"category": "external",
"summary": "CISCO Security Advisory CISCO-SA-20180104-CPUSIDECHANNE vom 2018-01-08",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"category": "external",
"summary": "F5 Article K91229003 vom 2018-01-06",
"url": "https://support.f5.com/csp/article/K91229003"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4006 vom 2018-01-09",
"url": "http://linux.oracle.com/errata/ELSA-2018-4006.html"
},
{
"category": "external",
"summary": "VMware Security Advisory VMSA-2018-0004 vom 2018-01-09",
"url": "http://www.vmware.com/security/advisories/VMSA-2018-0004.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3521-1 vom 2018-01-09",
"url": "http://www.ubuntu.com/usn/usn-3521-1/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0056-1 vom 2018-01-10",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180056-1.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-4082 vom 2018-01-10",
"url": "https://www.debian.org/security/2018/dsa-4082"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0051-1 vom 2018-01-09",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180051-1.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3524-2 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3524-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3523-1 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3523-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3522-1 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3522-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3522-2 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3522-2/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0028 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0028"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0027 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0027"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0026 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0026"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0025 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0025"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0024 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0024"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0023 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0023"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0022 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0022"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0021 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0021"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0020 vom 2018-01-04",
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
},
{
"category": "external",
"summary": "CentOS-announce CESA-2018:0013 vom 2018-01-04",
"url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022700.html"
},
{
"category": "external",
"summary": "CentOS-announce CESA-RHSA-2018:0024 vom 2018-01-04",
"url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022702.html"
},
{
"category": "external",
"summary": "CentOS-announce CESA-2018:0030 vom 2018-01-04",
"url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022703.html"
},
{
"category": "external",
"summary": "CentOS-announce CESA-2018:0029 vom 2018-01-04",
"url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022704.html"
},
{
"category": "external",
"summary": "CentOS-announce CESA-2018:0023 vom 2018-01-04",
"url": "https://lists.centos.org/pipermail/centos-announce/2018-January/022705.html"
},
{
"category": "external",
"summary": "Oraclevm-errata OVMSA-2018-0005 vom 2018-01-09",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000817.html"
},
{
"category": "external",
"summary": "Oraclevm-errata OVMSA-2018-0006 vom 2018-01-09",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000816.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3522-4 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3522-4/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3523-2 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3523-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3525-1 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3525-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3522-3 vom 2018-01-10",
"url": "http://www.ubuntu.com/usn/usn-3522-3/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3531-1 vom 2018-01-11",
"url": "http://www.ubuntu.com/usn/usn-3531-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3530-1 vom 2018-01-11",
"url": "http://www.ubuntu.com/usn/usn-3530-1/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0068-1 vom 2018-01-12",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180068-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0067-1 vom 2018-01-12",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180067-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0069-1 vom 2018-01-12",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180069-1.html"
},
{
"category": "external",
"summary": "Update des Lenovo Security Advisory: LEN-18282 vom 2018-01-11",
"url": "https://support.lenovo.com/de/de/solutions/len-18282"
},
{
"category": "external",
"summary": "Oraclevm-errata OVMSA-2018-0007 vom 2018-01-11",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000818.html"
},
{
"category": "external",
"summary": "Oraclevm-errata OVMSA-2018-0008 vom 2018-01-11",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-January/000819.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4011 vom 2018-01-13",
"url": "http://linux.oracle.com/errata/ELSA-2018-4011.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0091 vom 2018-01-16",
"url": "https://access.redhat.com/errata/RHSA-2018:0091"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0090 vom 2018-01-16",
"url": "https://access.redhat.com/errata/RHSA-2018:0090"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0089 vom 2018-01-16",
"url": "https://access.redhat.com/errata/RHSA-2018:0089"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0115-1 vom 2018-01-17",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180115-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0114-1 vom 2018-01-17",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180114-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0113-1 vom 2018-01-17",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180113-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0092 vom 2018-01-17",
"url": "https://access.redhat.com/errata/RHSA-2018:0092"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0094 vom 2018-01-17",
"url": "https://access.redhat.com/errata/RHSA-2018:0094"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0093 vom 2018-01-17",
"url": "https://access.redhat.com/errata/RHSA-2018:0093"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0093 vom 2018-01-18",
"url": "http://linux.oracle.com/errata/ELSA-2018-0093.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0131-1 vom 2018-01-19",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180131-1/"
},
{
"category": "external",
"summary": "Cisco Seurity Advisory: cisco-sa-20180104-cpusidechannel",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"category": "external",
"summary": "HPE SECURITY BULLETIN Document ID: hpesbhf03805en_us",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4012 vom 2018-01-19",
"url": "http://linux.oracle.com/errata/ELSA-2018-4012.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4019 vom 2018-01-21",
"url": "http://linux.oracle.com/errata/ELSA-2018-4019.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4018 vom 2018-01-21",
"url": "http://linux.oracle.com/errata/ELSA-2018-4018.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0112 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0112"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0111 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0111"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0110 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0110"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0109 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0109"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0107 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0107"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0106 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0106"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0105 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0105"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0104 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0104"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0108 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0108"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0103 vom 2018-01-22",
"url": "https://access.redhat.com/errata/RHSA-2018:0103"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0171-1 vom 2018-01-22",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180171-1.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3541-1 vom 2018-01-23",
"url": "http://www.ubuntu.com/usn/usn-3541-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3531-2 vom 2018-01-22",
"url": "http://www.ubuntu.com/usn/usn-3531-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3542-2 vom 2018-01-23",
"url": "http://www.ubuntu.com/usn/usn-3542-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3541-2 vom 2018-01-23",
"url": "http://www.ubuntu.com/usn/usn-3541-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3542-1 vom 2018-01-23",
"url": "http://www.ubuntu.com/usn/usn-3542-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3540-2 vom 2018-01-23",
"url": "http://www.ubuntu.com/usn/usn-3540-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3540-1 vom 2018-01-23",
"url": "http://www.ubuntu.com/usn/usn-3540-1/"
},
{
"category": "external",
"summary": "HP Bulletin Document ID: a00039267en_us",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00039267en_us"
},
{
"category": "external",
"summary": "VMware Knowledge Base article 52245",
"url": "https://kb.vmware.com/s/article/52345"
},
{
"category": "external",
"summary": "Microsoft Security Advisory ADV180002",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"category": "external",
"summary": "Eintrag im Intel Blog",
"url": "https://newsroom.intel.com/news/root-cause-of-reboot-issue-identified-updated-guidance-for-customers-and-partners/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0180-1 vom 2018-01-23",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180180-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0179-1 vom 2018-01-23",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180179-1.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4020 vom 2018-01-24",
"url": "http://linux.oracle.com/errata/ELSA-2018-4020.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0191-1 vom 2018-01-24",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180191-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0182 vom 2018-01-25",
"url": "https://access.redhat.com/errata/RHSA-2018:0182"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0151 vom 2018-01-25",
"url": "https://access.redhat.com/errata/RHSA-2018:0151"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0213-1 vom 2018-01-25",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180213-1.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0151 vom 2018-01-26",
"url": "http://linux.oracle.com/errata/ELSA-2018-0151.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0169 vom 2018-01-26",
"url": "http://linux.oracle.com/errata/ELSA-2018-0169.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4021 vom 2018-01-28",
"url": "http://linux.oracle.com/errata/ELSA-2018-4021.html"
},
{
"category": "external",
"summary": "Informationen von Microsoft vom 2018-01-27",
"url": "https://support.microsoft.com/en-us/help/4078130/update-to-disable-mitigation-against-spectre-variant-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3549-1 vom 2018-01-30",
"url": "http://www.ubuntu.com/usn/usn-3549-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0285-1 vom 2018-01-30",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180285-1.html"
},
{
"category": "external",
"summary": "Update des Intel Security Advisory INTEL-SA-00088 vom 2018-01-27",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
},
{
"category": "external",
"summary": "Juniper Security Advisory JSA10842 vom 2018-02-02",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10842\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3561-1 vom 2018-02-07",
"url": "http://www.ubuntu.com/usn/usn-3561-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3560-1 vom 2018-02-07",
"url": "http://www.ubuntu.com/usn/usn-3560-1/"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4025 vom 2018-02-07",
"url": "http://linux.oracle.com/errata/ELSA-2018-4025.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0383-1 vom 2018-02-08",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180383-1.html"
},
{
"category": "external",
"summary": "Update des Intel Security Advisory INTEL-SA-00088 vom 2018-02-07",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
},
{
"category": "external",
"summary": "Oraclevm-errata OVMSA-2018-0017 vom 2018-02-08",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2018-February/000828.html"
},
{
"category": "external",
"summary": "Meldung von Intel vom 2018-02-08",
"url": "https://newsroom.intel.com/wp-content/uploads/sites/11/2018/02/microcode-update-guidance.pdf"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0292 vom 2018-02-09",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0416-1 vom 2018-02-10",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180416-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0292 vom 2018-02-12",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0438-1 vom 2018-02-14",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180438-1.html"
},
{
"category": "external",
"summary": "Update des Security Advisory ADV180002 vom 2018-02-13",
"url": "https://portal.msrc.microsoft.com/de-de/security-guidance/advisory/ADV180002"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0472-1 vom 2018-02-19",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180472-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0482-1 vom 2018-02-20",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180482-1.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3580-1 vom 2018-02-22",
"url": "http://www.ubuntu.com/usn/usn-3580-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3582-1 vom 2018-02-22",
"url": "http://www.ubuntu.com/usn/usn-3582-2/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3581-1 vom 2018-02-22",
"url": "http://www.ubuntu.com/usn/usn-3581-2/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0525-1 vom 2018-02-23",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180525-1.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-4120 vom 2018-02-23",
"url": "https://www.debian.org/security/2018/dsa-4120"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-0292 vom 2018-02-23",
"url": "http://linux.oracle.com/errata/ELSA-2018-0292.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0552-1 vom 2018-02-27",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0555-1 vom 2018-02-28",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180555-1.html"
},
{
"category": "external",
"summary": "Microsoft Advisory ADV180002",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0601-1 vom 2018-03-05",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180601-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0609-1 vom 2018-03-06",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180609-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0464 vom 2018-03-07",
"url": "https://access.redhat.com/errata/RHSA-2018:0464"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0552-2 vom 2018-03-08",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180552-2.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0638-1 vom 2018-03-09",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180638-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0660-1 vom 2018-03-12",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180660-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0496 vom 2018-03-13",
"url": "https://access.redhat.com/errata/RHSA-2018:0496"
},
{
"category": "external",
"summary": "FreeBSD Security Advisory FREEBSD-SA-18:03.SPECULATIV vom 2018-03-14",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0512 vom 2018-03-14",
"url": "https://access.redhat.com/errata/RHSA-2018:0512"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:0502 vom 2018-03-14",
"url": "https://access.redhat.com/errata/RHSA-2018:0502"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0678-1 vom 2018-03-15",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180678-1.html"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2018:0512 vom 2018-03-14",
"url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2018-0512-Important-CentOS-6-kernel-Security-Update-tp4645009.html"
},
{
"category": "external",
"summary": "libvirt Security Notice LSN-2018-0001 vom 2018-03-15",
"url": "http://security.libvirt.org/2018/0001.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0705-1 vom 2018-03-17",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180705-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0708-1 vom 2018-03-17",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180708-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0831-1 vom 2018-03-28",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180831-1/"
},
{
"category": "external",
"summary": "EMC Security Advisory DSA-2018-062 vom 2018-03-26",
"url": "https://support.emc.com/kb/519589"
},
{
"category": "external",
"summary": "Microsoft KB Artikel KB409166",
"url": "https://support.microsoft.com/en-us/help/4091664/kb4091664-intel-microcode-updates"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0757-1 vom 2018-03-22",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180757-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0841-1 vom 2018-03-29",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180841-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0838-1 vom 2018-03-29",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180838-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0861-1 vom 2018-04-04",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180861-1.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-3620-2 vom 2018-04-05",
"url": "https://usn.ubuntu.com/3620-2/"
},
{
"category": "external",
"summary": "GENTOO Security Advisory GLSA201804-08 vom 2018-04-09",
"url": "https://security.gentoo.org/glsa/201804-08"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0909-1 vom 2018-04-11",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180909-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2018:0920-1 vom 2018-04-11",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180920-1.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1129 vom 2018-04-17",
"url": "https://access.redhat.com/errata/RHSA-2018:1129"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1196 vom 2018-04-24",
"url": "https://access.redhat.com/errata/RHSA-2018:1196"
},
{
"category": "external",
"summary": "Microsoft Security Advisory ADV180002 Update vom 24.04.2018",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"category": "external",
"summary": "RedHat Security Advisory",
"url": "https://access.redhat.com/errata/RHSA-2018:1252"
},
{
"category": "external",
"summary": "Microsoft Knowledgebase Artikel KB4090007",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2018-4089 vom 2018-05-02",
"url": "http://linux.oracle.com/errata/ELSA-2018-4089.html"
},
{
"category": "external",
"summary": "Oracle Critical Patch Update Advisory",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html#AppendixSUNS"
},
{
"category": "external",
"summary": "VMware Security Advisories",
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0007.html"
},
{
"category": "external",
"summary": "Citrix Security Advisory CTX234679 vom 2018-05-09",
"url": "https://support.citrix.com/article/CTX234679"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1346 vom 2018-05-09",
"url": "https://access.redhat.com/errata/RHSA-2018:1346"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1349 vom 2018-05-09",
"url": "https://access.redhat.com/errata/RHSA-2018:1349"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1350 vom 2018-05-09",
"url": "https://access.redhat.com/errata/RHSA-2018:1350"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1351 vom 2018-05-09",
"url": "https://access.redhat.com/errata/RHSA-2018:1351"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1318 vom 2018-05-09",
"url": "https://access.redhat.com/errata/RHSA-2018:1318"
},
{
"category": "external",
"summary": "CISCO Security Advisory CISCO-SA-20180104-CPUSIDECHANNEL vom 2018-05-15",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel?vs_f=Cisco%20Security%20Advisory\u0026vs_cat=Security%20Intelligence\u0026vs_type=RSS\u0026vs_p=CPU%20Side-Channel%20Information%20Disclosure%20Vulnerabilities\u0026vs_k=1"
},
{
"category": "external",
"summary": "F5 Security Advisory K91229003",
"url": "https://support.f5.com/csp/article/K91229003"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2018:1967 vom 2018-06-27",
"url": "https://access.redhat.com/errata/RHSA-2018:1967"
},
{
"category": "external",
"summary": "Microsoft Security Advisory ADV180002 vom 2018-08-01",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180002"
},
{
"category": "external",
"summary": "XEN Security Advisory XSA-289 vom 2019-01-21",
"url": "http://seclists.org/oss-sec/2019/q1/76"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2019:0765-1 vom 2019-03-27",
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190765-1.html"
},
{
"category": "external",
"summary": "Cumulus Networks Securitty Announcement",
"url": "https://support.cumulusnetworks.com/hc/en-us/articles/360020503354-Spectre-and-Meltdown-Vulnerability-Fixes-"
},
{
"category": "external",
"summary": "Cumulus Networks Securitty Announcement",
"url": "https://support.cumulusnetworks.com/hc/en-us/articles/115015951667-Meltdown-and-Spectre-Modern-CPU-Vulnerabilities"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2019:1046 vom 2019-05-08",
"url": "https://access.redhat.com/errata/RHSA-2019:1046"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2019:1550-1 vom 2019-06-19",
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-4469 vom 2019-06-23",
"url": "https://www.debian.org/security/2019/dsa-4469"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2019-4710 vom 2019-07-11",
"url": "http://linux.oracle.com/errata/ELSA-2019-4710.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2019-0035 vom 2019-07-11",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-July/000953.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2019-4702 vom 2019-08-04",
"url": "http://linux.oracle.com/errata/ELSA-2019-4702.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2019-4732 vom 2019-08-04",
"url": "http://linux.oracle.com/errata/ELSA-2019-4732.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2019:2450-1 vom 2019-09-24",
"url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192450-1.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA 2148 vom 2020-04-01",
"url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202003/msg00025.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2020-0026 vom 2020-06-22",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-June/000986.html"
},
{
"category": "external",
"summary": "Huawei Security Advisory HUAWEI-SA-20180106-01-CPU vom 2020-08-12",
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180106-01-cpu-en"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2323 vom 2020-08-12",
"url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202008/msg00019.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4985-1 vom 2021-06-09",
"url": "https://ubuntu.com/security/notices/USN-4985-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2743 vom 2021-08-16",
"url": "https://lists.debian.org/debian-lts-announce/2021/08/msg00019.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:2861-1 vom 2021-08-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009366.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:2862-1 vom 2021-08-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009367.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3929-1 vom 2021-12-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009844.html"
},
{
"category": "external",
"summary": "Lenovo Security Advisory",
"url": "https://support.lenovo.com/de/de/product_security/ps500479-amd-and-intel-processor-advisory"
},
{
"category": "external",
"summary": "AMD Security Bulletin",
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10",
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10",
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:0187 vom 2023-01-17",
"url": "https://access.redhat.com/errata/RHSA-2023:0187"
}
],
"source_lang": "en-US",
"title": "Meltdown und Spectre: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2023-07-10T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:41:31.466+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-0103",
"initial_release_date": "2018-01-03T23:00:00.000+00:00",
"revision_history": [
{
"date": "2018-01-03T23:00:00.000+00:00",
"number": "1",
"summary": "Initial Release"
},
{
"date": "2018-01-03T23:00:00.000+00:00",
"number": "2",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-03T23:00:00.000+00:00",
"number": "3",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-03T23:00:00.000+00:00",
"number": "4",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-03T23:00:00.000+00:00",
"number": "5",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-04T23:00:00.000+00:00",
"number": "6",
"summary": "New remediations available"
},
{
"date": "2018-01-04T23:00:00.000+00:00",
"number": "7",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-04T23:00:00.000+00:00",
"number": "8",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-04T23:00:00.000+00:00",
"number": "9",
"summary": "New remediations available"
},
{
"date": "2018-01-04T23:00:00.000+00:00",
"number": "10",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-04T23:00:00.000+00:00",
"number": "11",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "12",
"summary": "New remediations available"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "13",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "14",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "15",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "16",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "17",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "18",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "19",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "20",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "21",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "22",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "23",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "24",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "25",
"summary": "New remediations available"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "26",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "27",
"summary": "New remediations available"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "28",
"summary": "New remediations available"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "29",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "30",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "31",
"summary": "Adjust probable damage to 4"
},
{
"date": "2018-01-08T23:00:00.000+00:00",
"number": "32",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-09T23:00:00.000+00:00",
"number": "33",
"summary": "New remediations available"
},
{
"date": "2018-01-09T23:00:00.000+00:00",
"number": "34",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-09T23:00:00.000+00:00",
"number": "35",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "36",
"summary": "New remediations available"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "37",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "38",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "39",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "40",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "41",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "42",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "43",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "44",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "45",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-10T23:00:00.000+00:00",
"number": "46",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "47",
"summary": "reference added"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "48",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "49",
"summary": "New remediations available"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "50",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "51",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "52",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "53",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "54",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "55",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "56",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-14T23:00:00.000+00:00",
"number": "57",
"summary": "New remediations available"
},
{
"date": "2018-01-15T23:00:00.000+00:00",
"number": "58",
"summary": "New remediations available"
},
{
"date": "2018-01-16T23:00:00.000+00:00",
"number": "59",
"summary": "New remediations available"
},
{
"date": "2018-01-17T23:00:00.000+00:00",
"number": "60",
"summary": "New remediations available"
},
{
"date": "2018-01-18T23:00:00.000+00:00",
"number": "61",
"summary": "New remediations available"
},
{
"date": "2018-01-18T23:00:00.000+00:00",
"number": "62",
"summary": "New remediations available"
},
{
"date": "2018-01-18T23:00:00.000+00:00",
"number": "63",
"summary": "New remediations available"
},
{
"date": "2018-01-18T23:00:00.000+00:00",
"number": "64",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-21T23:00:00.000+00:00",
"number": "65",
"summary": "New remediations available"
},
{
"date": "2018-01-22T23:00:00.000+00:00",
"number": "66",
"summary": "New remediations available"
},
{
"date": "2018-01-22T23:00:00.000+00:00",
"number": "67",
"summary": "New remediations available"
},
{
"date": "2018-01-22T23:00:00.000+00:00",
"number": "68",
"summary": "New remediations available"
},
{
"date": "2018-01-22T23:00:00.000+00:00",
"number": "69",
"summary": "New remediations available"
},
{
"date": "2018-01-22T23:00:00.000+00:00",
"number": "70",
"summary": "New remediations available"
},
{
"date": "2018-01-23T23:00:00.000+00:00",
"number": "71",
"summary": "New remediations available"
},
{
"date": "2018-01-24T23:00:00.000+00:00",
"number": "72",
"summary": "New remediations available"
},
{
"date": "2018-01-25T23:00:00.000+00:00",
"number": "73",
"summary": "New remediations available"
},
{
"date": "2018-01-28T23:00:00.000+00:00",
"number": "74",
"summary": "New remediations available"
},
{
"date": "2018-01-28T23:00:00.000+00:00",
"number": "75",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-29T23:00:00.000+00:00",
"number": "76",
"summary": "New remediations available"
},
{
"date": "2018-01-30T23:00:00.000+00:00",
"number": "77",
"summary": "New remediations available"
},
{
"date": "2018-01-30T23:00:00.000+00:00",
"number": "78",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-30T23:00:00.000+00:00",
"number": "79",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-30T23:00:00.000+00:00",
"number": "80",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-02-07T23:00:00.000+00:00",
"number": "81",
"summary": "New remediations available"
},
{
"date": "2018-02-07T23:00:00.000+00:00",
"number": "82",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-02-08T23:00:00.000+00:00",
"number": "83",
"summary": "New remediations available"
},
{
"date": "2018-02-08T23:00:00.000+00:00",
"number": "84",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-02-11T23:00:00.000+00:00",
"number": "85",
"summary": "New remediations available"
},
{
"date": "2018-02-14T23:00:00.000+00:00",
"number": "86",
"summary": "New remediations available"
},
{
"date": "2018-02-14T23:00:00.000+00:00",
"number": "87",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-02-19T23:00:00.000+00:00",
"number": "88",
"summary": "New remediations available"
},
{
"date": "2018-02-21T23:00:00.000+00:00",
"number": "89",
"summary": "New remediations available"
},
{
"date": "2018-02-22T23:00:00.000+00:00",
"number": "90",
"summary": "New remediations available"
},
{
"date": "2018-02-25T23:00:00.000+00:00",
"number": "91",
"summary": "New remediations available"
},
{
"date": "2018-02-27T23:00:00.000+00:00",
"number": "92",
"summary": "New remediations available"
},
{
"date": "2018-03-01T23:00:00.000+00:00",
"number": "93",
"summary": "New remediations available"
},
{
"date": "2018-03-05T23:00:00.000+00:00",
"number": "94",
"summary": "New remediations available"
},
{
"date": "2018-03-07T23:00:00.000+00:00",
"number": "95",
"summary": "New remediations available"
},
{
"date": "2018-03-08T23:00:00.000+00:00",
"number": "96",
"summary": "New remediations available"
},
{
"date": "2018-03-12T23:00:00.000+00:00",
"number": "97",
"summary": "New remediations available"
},
{
"date": "2018-03-13T23:00:00.000+00:00",
"number": "98",
"summary": "New remediations available"
},
{
"date": "2018-03-13T23:00:00.000+00:00",
"number": "99",
"summary": "New remediations available"
},
{
"date": "2018-03-14T23:00:00.000+00:00",
"number": "100",
"summary": "New remediations available"
},
{
"date": "2018-03-14T23:00:00.000+00:00",
"number": "101",
"summary": "New remediations available"
},
{
"date": "2018-03-15T23:00:00.000+00:00",
"number": "102",
"summary": "New remediations available"
},
{
"date": "2018-03-15T23:00:00.000+00:00",
"number": "103",
"summary": "New remediations available"
},
{
"date": "2018-03-18T23:00:00.000+00:00",
"number": "104",
"summary": "New remediations available"
},
{
"date": "2018-03-18T23:00:00.000+00:00",
"number": "105",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-03-18T23:00:00.000+00:00",
"number": "106",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-03-21T23:00:00.000+00:00",
"number": "107",
"summary": "New remediations available"
},
{
"date": "2018-03-21T23:00:00.000+00:00",
"number": "108",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-03-27T22:00:00.000+00:00",
"number": "109",
"summary": "New remediations available"
},
{
"date": "2018-03-27T22:00:00.000+00:00",
"number": "110",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-04-02T22:00:00.000+00:00",
"number": "111",
"summary": "New remediations available"
},
{
"date": "2018-04-03T22:00:00.000+00:00",
"number": "112",
"summary": "New remediations available"
},
{
"date": "2018-04-04T22:00:00.000+00:00",
"number": "113",
"summary": "New remediations available"
},
{
"date": "2018-04-08T22:00:00.000+00:00",
"number": "114",
"summary": "New remediations available"
},
{
"date": "2018-04-10T22:00:00.000+00:00",
"number": "115",
"summary": "New remediations available"
},
{
"date": "2018-04-10T22:00:00.000+00:00",
"number": "116",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-04-10T22:00:00.000+00:00",
"number": "117",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-04-12T22:00:00.000+00:00",
"number": "118",
"summary": "New remediations available"
},
{
"date": "2018-04-17T22:00:00.000+00:00",
"number": "119",
"summary": "New remediations available"
},
{
"date": "2018-04-17T22:00:00.000+00:00",
"number": "120",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-04-23T22:00:00.000+00:00",
"number": "121",
"summary": "New remediations available"
},
{
"date": "2018-04-24T22:00:00.000+00:00",
"number": "122",
"summary": "New remediations available"
},
{
"date": "2018-04-25T22:00:00.000+00:00",
"number": "123",
"summary": "Added references"
},
{
"date": "2018-04-26T22:00:00.000+00:00",
"number": "124",
"summary": "New remediations available"
},
{
"date": "2018-05-02T22:00:00.000+00:00",
"number": "125",
"summary": "New remediations available"
},
{
"date": "2018-05-03T22:00:00.000+00:00",
"number": "126",
"summary": "New remediations available"
},
{
"date": "2018-05-03T22:00:00.000+00:00",
"number": "127",
"summary": "New remediations available"
},
{
"date": "2018-05-08T22:00:00.000+00:00",
"number": "128",
"summary": "New remediations available"
},
{
"date": "2018-05-08T22:00:00.000+00:00",
"number": "129",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-05-15T22:00:00.000+00:00",
"number": "130",
"summary": "New remediations available"
},
{
"date": "2018-05-21T22:00:00.000+00:00",
"number": "131",
"summary": "New remediations available"
},
{
"date": "2018-06-04T22:00:00.000+00:00",
"number": "132",
"summary": "New Information F5"
},
{
"date": "2018-06-10T22:00:00.000+00:00",
"number": "133",
"summary": "Added references"
},
{
"date": "2018-06-27T22:00:00.000+00:00",
"number": "134",
"summary": "Added references"
},
{
"date": "2018-08-05T22:00:00.000+00:00",
"number": "135",
"summary": "Added references"
},
{
"date": "2018-08-27T22:00:00.000+00:00",
"number": "136",
"summary": "Added references"
},
{
"date": "2019-03-26T23:00:00.000+00:00",
"number": "137",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2019-04-03T22:00:00.000+00:00",
"number": "138",
"summary": "Neue Updates aufgenommen"
},
{
"date": "2019-04-03T22:00:00.000+00:00",
"number": "139",
"summary": "Neue Updates aufgenommen"
},
{
"date": "2019-05-08T22:00:00.000+00:00",
"number": "140",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2019-06-06T22:00:00.000+00:00",
"number": "141",
"summary": "Referenz(en) aufgenommen: ELSA-2019-4668"
},
{
"date": "2019-06-18T22:00:00.000+00:00",
"number": "142",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2019-06-23T22:00:00.000+00:00",
"number": "143",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2019-07-10T22:00:00.000+00:00",
"number": "144",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2019-07-11T22:00:00.000+00:00",
"number": "145",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2019-08-04T22:00:00.000+00:00",
"number": "146",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2019-08-06T22:00:00.000+00:00",
"number": "147",
"summary": "Schreibfehler korrigiert"
},
{
"date": "2019-09-24T22:00:00.000+00:00",
"number": "148",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2020-04-01T22:00:00.000+00:00",
"number": "149",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2020-06-22T22:00:00.000+00:00",
"number": "150",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2020-08-11T22:00:00.000+00:00",
"number": "151",
"summary": "Neue Updates von Huawei aufgenommen"
},
{
"date": "2020-08-12T22:00:00.000+00:00",
"number": "152",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2021-06-08T22:00:00.000+00:00",
"number": "153",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-08-15T22:00:00.000+00:00",
"number": "154",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2021-08-29T22:00:00.000+00:00",
"number": "155",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-06T23:00:00.000+00:00",
"number": "156",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-03-08T23:00:00.000+00:00",
"number": "157",
"summary": "Neue Updates von LENOVO und AMD aufgenommen"
},
{
"date": "2022-05-10T22:00:00.000+00:00",
"number": "158",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-01-17T23:00:00.000+00:00",
"number": "159",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-01-18T23:00:00.000+00:00",
"number": "160",
"summary": "doppelte Cisco Referenz bereinigt"
},
{
"date": "2023-01-19T23:00:00.000+00:00",
"number": "161",
"summary": "Schreibfehler korrigiert"
},
{
"date": "2023-03-07T23:00:00.000+00:00",
"number": "162",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-04-10T22:00:00.000+00:00",
"number": "163",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-04-16T22:00:00.000+00:00",
"number": "164",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-04-18T22:00:00.000+00:00",
"number": "165",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-05-18T22:00:00.000+00:00",
"number": "166",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-06-13T22:00:00.000+00:00",
"number": "167",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-07-10T22:00:00.000+00:00",
"number": "168",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "168"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Apple Mac OS X",
"product": {
"name": "Apple Mac OS X",
"product_id": "699",
"product_identification_helper": {
"cpe": "cpe:/o:apple:mac_os_x:-"
}
}
},
{
"category": "product_name",
"name": "Apple Safari",
"product": {
"name": "Apple Safari",
"product_id": "717",
"product_identification_helper": {
"cpe": "cpe:/a:apple:safari:-"
}
}
},
{
"category": "product_name",
"name": "Apple iOS",
"product": {
"name": "Apple iOS",
"product_id": "T005205",
"product_identification_helper": {
"cpe": "cpe:/o:apple:iphone_os:-"
}
}
}
],
"category": "vendor",
"name": "Apple"
},
{
"branches": [
{
"category": "product_name",
"name": "Cisco Nexus",
"product": {
"name": "Cisco Nexus",
"product_id": "T004033",
"product_identification_helper": {
"cpe": "cpe:/h:cisco:nexus:-"
}
}
},
{
"category": "product_name",
"name": "Cisco Router",
"product": {
"name": "Cisco Router",
"product_id": "T003258",
"product_identification_helper": {
"cpe": "cpe:/h:cisco:router:-"
}
}
},
{
"category": "product_name",
"name": "Cisco Unified Computing System (UCS)",
"product": {
"name": "Cisco Unified Computing System (UCS)",
"product_id": "163824",
"product_identification_helper": {
"cpe": "cpe:/h:cisco:unified_computing_system:-"
}
}
},
{
"category": "product_name",
"name": "Cisco Wide Area Application Services",
"product": {
"name": "Cisco Wide Area Application Services",
"product_id": "2186",
"product_identification_helper": {
"cpe": "cpe:/a:cisco:wide_area_application_services:-"
}
}
}
],
"category": "vendor",
"name": "Cisco"
},
{
"branches": [
{
"category": "product_name",
"name": "Citrix Systems NetScaler",
"product": {
"name": "Citrix Systems NetScaler",
"product_id": "70427",
"product_identification_helper": {
"cpe": "cpe:/a:citrix:netscaler:-"
}
}
},
{
"category": "product_name",
"name": "Citrix Systems Xen App",
"product": {
"name": "Citrix Systems Xen App",
"product_id": "T004075",
"product_identification_helper": {
"cpe": "cpe:/a:citrix:xenapp:-"
}
}
},
{
"category": "product_name",
"name": "Citrix Systems Xen Desktop",
"product": {
"name": "Citrix Systems Xen Desktop",
"product_id": "T004076",
"product_identification_helper": {
"cpe": "cpe:/a:citrix:xen_desktop:-"
}
}
},
{
"category": "product_name",
"name": "Citrix Systems XenServer",
"product": {
"name": "Citrix Systems XenServer",
"product_id": "T004077",
"product_identification_helper": {
"cpe": "cpe:/a:citrix:xenserver:-"
}
}
}
],
"category": "vendor",
"name": "Citrix Systems"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "EMC Data Domain OS",
"product": {
"name": "EMC Data Domain OS",
"product_id": "T006099",
"product_identification_helper": {
"cpe": "cpe:/o:emc:data_domain_os:-"
}
}
}
],
"category": "vendor",
"name": "EMC"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP 13.0.0",
"product": {
"name": "F5 BIG-IP 13.0.0",
"product_id": "T009498",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:13.0.0"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP 13.1.0",
"product": {
"name": "F5 BIG-IP 13.1.0",
"product_id": "T011463",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:13.1.0"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP 12.1.0 - 12.1.3",
"product": {
"name": "F5 BIG-IP 12.1.0 - 12.1.3",
"product_id": "T011954",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:12.1.0_-_12.1.3"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP 11.5.1 - 11.5.5",
"product": {
"name": "F5 BIG-IP 11.5.1 - 11.5.5",
"product_id": "T011955",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:11.5.1_-_11.5.5"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP 11.2.1",
"product": {
"name": "F5 BIG-IP 11.2.1",
"product_id": "T011962",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:11.2.1_-_11.6.3"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP 11.6.1 - 11.6.2",
"product": {
"name": "F5 BIG-IP 11.6.1 - 11.6.2",
"product_id": "T011964",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:11.6.1_-_11.6.2"
}
}
}
],
"category": "product_name",
"name": "BIG-IP"
},
{
"category": "product_name",
"name": "F5 Enterprise Manager 3.1.1",
"product": {
"name": "F5 Enterprise Manager 3.1.1",
"product_id": "T011961",
"product_identification_helper": {
"cpe": "cpe:/a:f5:enterprise_manager:3.1.1"
}
}
}
],
"category": "vendor",
"name": "F5"
},
{
"branches": [
{
"category": "product_name",
"name": "FreeBSD Project FreeBSD OS",
"product": {
"name": "FreeBSD Project FreeBSD OS",
"product_id": "4035",
"product_identification_helper": {
"cpe": "cpe:/o:freebsd:freebsd:-"
}
}
}
],
"category": "vendor",
"name": "FreeBSD Project"
},
{
"branches": [
{
"category": "product_name",
"name": "HPE ProLiant",
"product": {
"name": "HPE ProLiant",
"product_id": "T009310",
"product_identification_helper": {
"cpe": "cpe:/h:hp:proliant:-"
}
}
}
],
"category": "vendor",
"name": "HPE"
},
{
"branches": [
{
"category": "product_name",
"name": "Huawei OceanStor",
"product": {
"name": "Huawei OceanStor",
"product_id": "T017101",
"product_identification_helper": {
"cpe": "cpe:/h:huawei:oceanstor_uds:-"
}
}
}
],
"category": "vendor",
"name": "Huawei"
},
{
"branches": [
{
"category": "product_name",
"name": "Intel Prozessor",
"product": {
"name": "Intel Prozessor",
"product_id": "T011586",
"product_identification_helper": {
"cpe": "cpe:/h:intel:intel_prozessor:-"
}
}
},
{
"category": "product_name",
"name": "Intel Xeon",
"product": {
"name": "Intel Xeon",
"product_id": "T011286",
"product_identification_helper": {
"cpe": "cpe:/h:intel:xeon:-"
}
}
}
],
"category": "vendor",
"name": "Intel"
},
{
"branches": [
{
"category": "product_name",
"name": "Juniper JUNOS",
"product": {
"name": "Juniper JUNOS",
"product_id": "5930",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:-"
}
}
},
{
"category": "product_name",
"name": "Juniper Junos Space",
"product": {
"name": "Juniper Junos Space",
"product_id": "T003343",
"product_identification_helper": {
"cpe": "cpe:/a:juniper:junos_space:-"
}
}
}
],
"category": "vendor",
"name": "Juniper"
},
{
"branches": [
{
"category": "product_name",
"name": "Lenovo Computer",
"product": {
"name": "Lenovo Computer",
"product_id": "T006520",
"product_identification_helper": {
"cpe": "cpe:/o:lenovo:lenovo_computer:-"
}
}
}
],
"category": "vendor",
"name": "Lenovo"
},
{
"branches": [
{
"category": "product_name",
"name": "Microsoft Edge",
"product": {
"name": "Microsoft Edge",
"product_id": "T005922",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:edge:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Internet Explorer 11",
"product": {
"name": "Microsoft Internet Explorer 11",
"product_id": "T003302",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:internet_explorer:11"
}
}
},
{
"category": "product_name",
"name": "Microsoft SQL Server (MSSQL) 2017 x64",
"product": {
"name": "Microsoft SQL Server (MSSQL) 2017 x64",
"product_id": "T011516",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sql_server:2017::x64"
}
}
},
{
"branches": [
{
"category": "product_name",
"name": "Microsoft SQL Server 2016 SP1 x64",
"product": {
"name": "Microsoft SQL Server 2016 SP1 x64",
"product_id": "T011514",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sql_server_2016:sp1"
}
}
},
{
"category": "product_name",
"name": "Microsoft SQL Server 2016 SP1 (CU) x64",
"product": {
"name": "Microsoft SQL Server 2016 SP1 (CU) x64",
"product_id": "T011515",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sql_server_2016:sp1:cu:x64"
}
}
}
],
"category": "product_name",
"name": "SQL Server 2016"
},
{
"category": "product_name",
"name": "Microsoft Windows All versions",
"product": {
"name": "Microsoft Windows All versions",
"product_id": "7107",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2008",
"product": {
"name": "Microsoft Windows Server 2008",
"product_id": "103824",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2008:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2012 R2",
"product": {
"name": "Microsoft Windows Server 2012 R2",
"product_id": "185379",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2012:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2016",
"product": {
"name": "Microsoft Windows Server 2016",
"product_id": "T008880",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2016:-"
}
}
}
],
"category": "vendor",
"name": "Microsoft"
},
{
"branches": [
{
"category": "product_name",
"name": "Mozilla Firefox \u003c 57.0.4",
"product": {
"name": "Mozilla Firefox \u003c 57.0.4",
"product_id": "T011585",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:firefox:57.0.4"
}
}
}
],
"category": "vendor",
"name": "Mozilla"
},
{
"branches": [
{
"category": "product_name",
"name": "NetApp FAS",
"product": {
"name": "NetApp FAS",
"product_id": "T011540",
"product_identification_helper": {
"cpe": "cpe:/h:netapp:fas:-"
}
}
}
],
"category": "vendor",
"name": "NetApp"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source CentOS",
"product": {
"name": "Open Source CentOS",
"product_id": "1727",
"product_identification_helper": {
"cpe": "cpe:/o:centos:centos:-"
}
}
},
{
"category": "product_name",
"name": "Open Source QEMU",
"product": {
"name": "Open Source QEMU",
"product_id": "T007150",
"product_identification_helper": {
"cpe": "cpe:/a:qemu:qemu:-"
}
}
},
{
"category": "product_name",
"name": "Open Source Xen",
"product": {
"name": "Open Source Xen",
"product_id": "T000611",
"product_identification_helper": {
"cpe": "cpe:/o:xen:xen:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
},
{
"category": "product_name",
"name": "Oracle VM",
"product": {
"name": "Oracle VM",
"product_id": "T011119",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:vm:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 6",
"product": {
"name": "Red Hat Enterprise Linux 6",
"product_id": "120737",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 7",
"product": {
"name": "Red Hat Enterprise Linux 7",
"product_id": "T007579",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 6.6 AUS",
"product": {
"name": "Red Hat Enterprise Linux 6.6 AUS",
"product_id": "T008764",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6.6:advanced_update_support"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 7.3",
"product": {
"name": "Red Hat Enterprise Linux 7.3",
"product_id": "T008930",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.3"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 7.3 EUS",
"product": {
"name": "Red Hat Enterprise Linux 7.3 EUS",
"product_id": "T010722",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.3_eus"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 7 RT",
"product": {
"name": "Red Hat Enterprise Linux 7 RT",
"product_id": "T011506",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::real_time"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server EUS 7.3 x86_64 EUS",
"product": {
"name": "Red Hat Enterprise Linux Server EUS 7.3 x86_64 EUS",
"product_id": "T011507",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:eus"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS 7.3 x86_64 AUS",
"product": {
"name": "Red Hat Enterprise Linux Server AUS 7.3 x86_64 AUS",
"product_id": "T011508",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:aus"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server 7.3 x86_64 TUS",
"product": {
"name": "Red Hat Enterprise Linux Server 7.3 x86_64 TUS",
"product_id": "T011509",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:tus"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server 7.3 x86_64 4 year extended Update Support",
"product": {
"name": "Red Hat Enterprise Linux Server 7.3 x86_64 4 year extended Update Support",
"product_id": "T011510",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.3:x86_64:4_year_extended_update_support"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 6.7 EUS",
"product": {
"name": "Red Hat Enterprise Linux 6.7 EUS",
"product_id": "T011511",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6.7::eus"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux 7.2 AUS",
"product": {
"name": "Red Hat Enterprise Linux 7.2 AUS",
"product_id": "T011513",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7.2::aus"
}
}
}
],
"category": "product_name",
"name": "Enterprise Linux"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "VMware ESXi 5.5",
"product": {
"name": "VMware ESXi 5.5",
"product_id": "228240",
"product_identification_helper": {
"cpe": "cpe:/o:vmware:esxi:5.5"
}
}
},
{
"category": "product_name",
"name": "VMware ESXi 6.0",
"product": {
"name": "VMware ESXi 6.0",
"product_id": "328679",
"product_identification_helper": {
"cpe": "cpe:/o:vmware:esxi:6.0"
}
}
},
{
"category": "product_name",
"name": "VMware ESXi 6.5",
"product": {
"name": "VMware ESXi 6.5",
"product_id": "T010749",
"product_identification_helper": {
"cpe": "cpe:/o:vmware:esxi:6.5"
}
}
}
],
"category": "product_name",
"name": "ESXi"
},
{
"category": "product_name",
"name": "VMware Fusion (for MAC) \u003c 8.5.9",
"product": {
"name": "VMware Fusion (for MAC) \u003c 8.5.9",
"product_id": "T011502",
"product_identification_helper": {
"cpe": "cpe:/a:vmware:fusion:8.5.9"
}
}
},
{
"category": "product_name",
"name": "VMware Workstation \u003c 12.5.9",
"product": {
"name": "VMware Workstation \u003c 12.5.9",
"product_id": "T011562",
"product_identification_helper": {
"cpe": "cpe:/a:vmware:workstation:12.5.9"
}
}
}
],
"category": "vendor",
"name": "VMware"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5715",
"notes": [
{
"category": "description",
"text": "In den Prozessoren verschiedener Hersteller existieren mehrere Schwachstellen. Ein anonymer, entfernter Angreifer kann diese, unter dem Namen \"Spectre\" bekannten Schwachstellen nutzen, um Teile des physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen."
}
],
"product_status": {
"known_affected": [
"T004033",
"T004077",
"T003343",
"T011962",
"T011961",
"T003302",
"T011964",
"T005205",
"T005922",
"T011286",
"T004914",
"5930",
"228240",
"T010749",
"717",
"70427",
"T004075",
"T004076",
"T006099",
"T006520",
"T011119",
"T011515",
"T011955",
"T011514",
"T011954",
"163824",
"T011516",
"T011511",
"T011510",
"T003258",
"T007579",
"T011513",
"2951",
"T002207",
"120737",
"T011508",
"T011507",
"T009310",
"T011509",
"T008930",
"T011506",
"67646",
"4035",
"T011463",
"T011540",
"T011586",
"T000611",
"699",
"328679",
"103824",
"T010722",
"T008764",
"2186",
"185379",
"T017101",
"T000126",
"7107",
"T007150",
"1727",
"T009498",
"T008880"
]
},
"release_date": "2018-01-03T23:00:00.000+00:00",
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"notes": [
{
"category": "description",
"text": "In den Prozessoren verschiedener Hersteller existieren mehrere Schwachstellen. Ein anonymer, entfernter Angreifer kann diese, unter dem Namen \"Spectre\" bekannten Schwachstellen nutzen, um Teile des physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen."
}
],
"product_status": {
"known_affected": [
"T004033",
"T004077",
"T003343",
"T011962",
"T011961",
"T003302",
"T011964",
"T005205",
"T005922",
"T011286",
"T004914",
"5930",
"228240",
"T010749",
"717",
"70427",
"T004075",
"T004076",
"T006099",
"T006520",
"T011119",
"T011515",
"T011955",
"T011514",
"T011954",
"163824",
"T011516",
"T011511",
"T011510",
"T003258",
"T007579",
"T011513",
"2951",
"T002207",
"120737",
"T011508",
"T011507",
"T009310",
"T011509",
"T008930",
"T011506",
"67646",
"4035",
"T011463",
"T011540",
"T011586",
"T000611",
"699",
"328679",
"103824",
"T010722",
"T008764",
"2186",
"185379",
"T017101",
"T000126",
"7107",
"T007150",
"1727",
"T009498",
"T008880"
]
},
"release_date": "2018-01-03T23:00:00.000+00:00",
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"notes": [
{
"category": "description",
"text": "In den Prozessoren des Herstellers Intel existiert eine Schwachstelle. Ein anonymer, entfernter Angreifer kann diese, als \"Meltdown\" bekannte Schwachstelle nutzen, um den physikalischen Speicher auszulesen und so Sicherheitsmechanismen umgehen. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, ein modifiziertes Programm zur Ausf\u00fchrung zu bringen."
}
],
"product_status": {
"known_affected": [
"T004033",
"T004077",
"T003343",
"T011962",
"T011961",
"T003302",
"T011964",
"T005205",
"T005922",
"T011286",
"T004914",
"5930",
"228240",
"T010749",
"717",
"70427",
"T004075",
"T004076",
"T006099",
"T006520",
"T011119",
"T011515",
"T011955",
"T011514",
"T011954",
"163824",
"T011516",
"T011511",
"T011510",
"T003258",
"T007579",
"T011513",
"2951",
"T002207",
"120737",
"T011508",
"T011507",
"T009310",
"T011509",
"T008930",
"T011506",
"67646",
"4035",
"T011463",
"T011540",
"T011586",
"T000611",
"699",
"328679",
"103824",
"T010722",
"T008764",
"2186",
"185379",
"T000126",
"7107",
"T007150",
"1727",
"T009498",
"T008880"
]
},
"release_date": "2018-01-03T23:00:00.000+00:00",
"title": "CVE-2017-5754"
}
]
}
CERTFR-2018-AVI-077
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware . Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "vSphere Integrated Containers (VIC)",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "vRealize Automation (vRA)",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "vCenter Server (vCSA)",
"product": {
"name": "vCenter Server",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "vSphere Data Protection (VDP)",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "vCloud Usage Meter (UM)",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Identity Manager (vIDM)",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
}
],
"initial_release_date": "2018-02-12T00:00:00",
"last_revision_date": "2018-02-12T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-077",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-02-12T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware\n. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware VMSA-2018-0007 du 08 f\u00e9vrier 2018",
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0007.html"
}
]
}
CERTFR-2018-AVI-339
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper . Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | N/A | Contrail Service Orchestration (CSO) versions antérieures à 4.0.0 et 3.3.0 | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 18.1R1 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 12.1X46-D45, 12.1X46-D67, 12.1X46-D76, 12.1X46-D77, 12.3R11, 12.3R12-S10, 12.3X48-D20, 12.3X48-D25, 12.3X48-D55, 12.3X48-D66, 12.3X48-D70, 12.3X54-D34, 14.1X53-D30, 14.1X53-D47, 15.1F5-S5, 15.1F6-S1, 15.1F6-S10, 15.1F7, 15.1R4-S5, 15.1R4-S9, 15.1R5, 15.1R6-S6, 15.1R7, 15.1R7-S1, 15.1R8, 15.1X49-D110, 15.1X49-D131, 15.1X49-D140, 15.1X49-D20, 15.1X49-D35, 15.1X53-D233, 15.1X53-D234, 15.1X53-D47, 15.1X53-D470, 15.1X53-D471, 15.1X53-D490, 15.1X53-D59, 15.1X53-D60, 15.1X53-D67, 15.1X54-D70, 15.1X8.3, 16.1R2, 16.1R3, 16.1R3-S8, 16.1R3-S9, 16.1R4-S10, 16.1R4-S8, 16.1R4-S9, 16.1R5-S4, 16.1R6-S1, 16.1R6-S3, 16.1R6-S4, 16.1R7, 16.1X65-D46, 16.1X65-D47, 16.2R1, 16.2R1-S6, 16.2R1-S7, 16.2R2-S5, 16.2R2-S6, 16.2R3, 17.1R1-S7, 17.1R2-S7, 17.1R3, 17.2R1-S4, 17.2R1-S6, 17.2R2-S4, 17.2R2-S5, 17.2R3, 17.2X75-D100, 17.2X75-D110, 17.2X75-D70, 17.2X75-D90, 17.2X75-D91, 17.3R1, 17.3R1-S4, 17.3R2, 17.3R2-S2, 17.3R3, 17.4R1-S2, 17.4R1-S3, 17.4R1-S4, 17.4R2, 18.1R1, 18.1R2, 18.1X75-D10, 18.2R1, 18.2X75-D10 et 18.2X75-D5 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Contrail Service Orchestration (CSO) versions ant\u00e9rieures \u00e0 4.0.0 et 3.3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space versions ant\u00e9rieures \u00e0 18.1R1",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 12.1X46-D45, 12.1X46-D67, 12.1X46-D76, 12.1X46-D77, 12.3R11, 12.3R12-S10, 12.3X48-D20, 12.3X48-D25, 12.3X48-D55, 12.3X48-D66, 12.3X48-D70, 12.3X54-D34, 14.1X53-D30, 14.1X53-D47, 15.1F5-S5, 15.1F6-S1, 15.1F6-S10, 15.1F7, 15.1R4-S5, 15.1R4-S9, 15.1R5, 15.1R6-S6, 15.1R7, 15.1R7-S1, 15.1R8, 15.1X49-D110, 15.1X49-D131, 15.1X49-D140, 15.1X49-D20, 15.1X49-D35, 15.1X53-D233, 15.1X53-D234, 15.1X53-D47, 15.1X53-D470, 15.1X53-D471, 15.1X53-D490, 15.1X53-D59, 15.1X53-D60, 15.1X53-D67, 15.1X54-D70, 15.1X8.3, 16.1R2, 16.1R3, 16.1R3-S8, 16.1R3-S9, 16.1R4-S10, 16.1R4-S8, 16.1R4-S9, 16.1R5-S4, 16.1R6-S1, 16.1R6-S3, 16.1R6-S4, 16.1R7, 16.1X65-D46, 16.1X65-D47, 16.2R1, 16.2R1-S6, 16.2R1-S7, 16.2R2-S5, 16.2R2-S6, 16.2R3, 17.1R1-S7, 17.1R2-S7, 17.1R3, 17.2R1-S4, 17.2R1-S6, 17.2R2-S4, 17.2R2-S5, 17.2R3, 17.2X75-D100, 17.2X75-D110, 17.2X75-D70, 17.2X75-D90, 17.2X75-D91, 17.3R1, 17.3R1-S4, 17.3R2, 17.3R2-S2, 17.3R3, 17.4R1-S2, 17.4R1-S3, 17.4R1-S4, 17.4R2, 18.1R1, 18.1R2, 18.1X75-D10, 18.2R1, 18.2X75-D10 et 18.2X75-D5",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-7407",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7407"
},
{
"name": "CVE-2018-0027",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0027"
},
{
"name": "CVE-2016-8615",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8615"
},
{
"name": "CVE-2015-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3153"
},
{
"name": "CVE-2018-0024",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0024"
},
{
"name": "CVE-2017-1000257",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000257"
},
{
"name": "CVE-2016-8619",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8619"
},
{
"name": "CVE-2013-1944",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1944"
},
{
"name": "CVE-2018-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-2603"
},
{
"name": "CVE-2017-8818",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8818"
},
{
"name": "CVE-2018-0031",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0031"
},
{
"name": "CVE-2018-0035",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0035"
},
{
"name": "CVE-2018-1000115",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000115"
},
{
"name": "CVE-2016-9952",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9952"
},
{
"name": "CVE-2017-10295",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10295"
},
{
"name": "CVE-2013-4545",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4545"
},
{
"name": "CVE-2015-7236",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7236"
},
{
"name": "CVE-2017-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3737"
},
{
"name": "CVE-2016-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4802"
},
{
"name": "CVE-2017-10388",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10388"
},
{
"name": "CVE-2016-9953",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9953"
},
{
"name": "CVE-2016-8624",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8624"
},
{
"name": "CVE-2018-0039",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0039"
},
{
"name": "CVE-2016-8616",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8616"
},
{
"name": "CVE-2015-3148",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3148"
},
{
"name": "CVE-2016-8620",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8620"
},
{
"name": "CVE-2014-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3613"
},
{
"name": "CVE-2018-1000121",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000121"
},
{
"name": "CVE-2013-6422",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6422"
},
{
"name": "CVE-2018-0042",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0042"
},
{
"name": "CVE-2018-2618",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-2618"
},
{
"name": "CVE-2018-1000005",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000005"
},
{
"name": "CVE-2016-8617",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8617"
},
{
"name": "CVE-2016-0754",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0754"
},
{
"name": "CVE-2017-1000101",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000101"
},
{
"name": "CVE-2018-1000120",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000120"
},
{
"name": "CVE-2014-8150",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8150"
},
{
"name": "CVE-2014-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3707"
},
{
"name": "CVE-2016-8618",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8618"
},
{
"name": "CVE-2018-0037",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0037"
},
{
"name": "CVE-2015-3143",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3143"
},
{
"name": "CVE-2018-0040",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0040"
},
{
"name": "CVE-2016-5419",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5419"
},
{
"name": "CVE-2017-12613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12613"
},
{
"name": "CVE-2018-2637",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-2637"
},
{
"name": "CVE-2017-10198",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10198"
},
{
"name": "CVE-2017-10355",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10355"
},
{
"name": "CVE-2016-8623",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8623"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2016-3739",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3739"
},
{
"name": "CVE-2018-2663",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-2663"
},
{
"name": "CVE-2017-15896",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15896"
},
{
"name": "CVE-2018-2579",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-2579"
},
{
"name": "CVE-2017-8816",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8816"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2016-7167",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7167"
},
{
"name": "CVE-2017-9502",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9502"
},
{
"name": "CVE-2018-0030",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0030"
},
{
"name": "CVE-2018-0034",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0034"
},
{
"name": "CVE-2018-2633",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-2633"
},
{
"name": "CVE-2000-0973",
"url": "https://www.cve.org/CVERecord?id=CVE-2000-0973"
},
{
"name": "CVE-2014-0139",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0139"
},
{
"name": "CVE-2016-5420",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5420"
},
{
"name": "CVE-2016-7141",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7141"
},
{
"name": "CVE-2014-0138",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0138"
},
{
"name": "CVE-2016-8621",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8621"
},
{
"name": "CVE-2018-0029",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0029"
},
{
"name": "CVE-2018-0025",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0025"
},
{
"name": "CVE-2017-1000254",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000254"
},
{
"name": "CVE-2018-2599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-2599"
},
{
"name": "CVE-2017-8817",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8817"
},
{
"name": "CVE-2017-10356",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10356"
},
{
"name": "CVE-2018-0038",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0038"
},
{
"name": "CVE-2016-9586",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9586"
},
{
"name": "CVE-2017-1000100",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000100"
},
{
"name": "CVE-2017-10345",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10345"
},
{
"name": "CVE-2018-0041",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0041"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2018-2629",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-2629"
},
{
"name": "CVE-2016-8622",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8622"
},
{
"name": "CVE-2013-2174",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2174"
},
{
"name": "CVE-2018-1000007",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000007"
},
{
"name": "CVE-2018-0032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0032"
},
{
"name": "CVE-2016-5421",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5421"
},
{
"name": "CVE-2018-2678",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-2678"
},
{
"name": "CVE-2014-0015",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0015"
},
{
"name": "CVE-2017-1000099",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000099"
},
{
"name": "CVE-2018-2588",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-2588"
},
{
"name": "CVE-2018-1000122",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000122"
},
{
"name": "CVE-2017-3145",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3145"
},
{
"name": "CVE-2016-8625",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8625"
},
{
"name": "CVE-2018-0026",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0026"
},
{
"name": "CVE-2016-0755",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0755"
}
],
"initial_release_date": "2018-07-12T00:00:00",
"last_revision_date": "2018-07-12T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-339",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-07-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper . Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de\ncode arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10869 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10869\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10866 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10866\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10874 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10874\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10863 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10863\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10871 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10871\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10857 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10857\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10868 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10868\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10859 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10859\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10872 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10872\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10858 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10858\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10861 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10861\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10860 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10860\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10864 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10864\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10873 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10873\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10865 du 11 juillet 2018",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10865\u0026cat=SIRT_1\u0026actp=LIST"
}
]
}
CERTFR-2018-AVI-017
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 12.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 17.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-17864",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17864"
},
{
"name": "CVE-2017-17862",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17862"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-17863",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17863"
},
{
"name": "CVE-2017-16995",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16995"
}
],
"initial_release_date": "2018-01-10T00:00:00",
"last_revision_date": "2018-01-11T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3523-2 du 9 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3523-2/"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3523-3 du 9 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3523-3/"
}
],
"reference": "CERTFR-2018-AVI-017",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-10T00:00:00.000000"
},
{
"description": "Ajout de bulletins",
"revision_date": "2018-01-11T00:00:00.000000"
},
{
"description": "Ajout de bulletins",
"revision_date": "2018-01-11T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire, un d\u00e9ni de service et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3522-4 du 10 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3522-4/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3523-1 du 9 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3523-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3523-3 du 10 janvier 2018",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3522-1 du 9 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3522-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3524-2 du 9 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3524-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3525-1 du 10 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3523-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3522-3 du 10 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3522-3/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3524-1 du 9 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3524-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3523-2 du 10 janvier 2018",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3522-2 du 9 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3522-2/"
}
]
}
CERTFR-2018-AVI-009
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE . Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module pour Public Cloud 12 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server pour SAP 12-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP1-LTSS | ||
| SUSE | N/A | SUSE OpenStack Cloud 6 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Module pour Public Cloud 12",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server pour SAP 12-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud 6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-13167",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13167"
},
{
"name": "CVE-2017-15115",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
},
{
"name": "CVE-2017-16538",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16538"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-11600",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
},
{
"name": "CVE-2017-17558",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-17450",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
},
{
"name": "CVE-2017-17449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
},
{
"name": "CVE-2017-15868",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
},
{
"name": "CVE-2017-17448",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
},
{
"name": "CVE-2017-16534",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16534"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
}
],
"initial_release_date": "2018-01-08T00:00:00",
"last_revision_date": "2018-01-08T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-009",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE . Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, un contournement de la politique de s\u00e9curit\u00e9 et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0031-1 du 5 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180031-1/"
}
]
}
CERTFR-2018-AVI-216
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Android toutes versions n\u0027int\u00e9grant pas le correctif de s\u00e9curit\u00e9 du 07 mai 2018",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-15832",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15832"
},
{
"name": "CVE-2018-5852",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5852"
},
{
"name": "CVE-2018-5845",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5845"
},
{
"name": "CVE-2018-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-6246"
},
{
"name": "CVE-2018-3578",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3578"
},
{
"name": "CVE-2018-6254",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-6254"
},
{
"name": "CVE-2018-3582",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3582"
},
{
"name": "CVE-2017-13312",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13312"
},
{
"name": "CVE-2017-13322",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13322"
},
{
"name": "CVE-2018-5344",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5344"
},
{
"name": "CVE-2017-15857",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15857"
},
{
"name": "CVE-2017-15843",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15843"
},
{
"name": "CVE-2017-6293",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6293"
},
{
"name": "CVE-2018-5848",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5848"
},
{
"name": "CVE-2017-13319",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13319"
},
{
"name": "CVE-2017-15129",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15129"
},
{
"name": "CVE-2017-13318",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13318"
},
{
"name": "CVE-2017-18153",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18153"
},
{
"name": "CVE-2017-13313",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13313"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2018-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3576"
},
{
"name": "CVE-2018-3572",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3572"
},
{
"name": "CVE-2018-3579",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3579"
},
{
"name": "CVE-2018-3581",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3581"
},
{
"name": "CVE-2017-6289",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6289"
},
{
"name": "CVE-2017-13317",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13317"
},
{
"name": "CVE-2018-3565",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3565"
},
{
"name": "CVE-2017-13316",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13316"
},
{
"name": "CVE-2017-13310",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13310"
},
{
"name": "CVE-2017-13315",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13315"
},
{
"name": "CVE-2018-5843",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5843"
},
{
"name": "CVE-2018-3571",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3571"
},
{
"name": "CVE-2017-13321",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13321"
},
{
"name": "CVE-2017-18154",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18154"
},
{
"name": "CVE-2018-5844",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5844"
},
{
"name": "CVE-2018-5842",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5842"
},
{
"name": "CVE-2017-18070",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18070"
},
{
"name": "CVE-2018-5851",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5851"
},
{
"name": "CVE-2017-13314",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13314"
},
{
"name": "CVE-2017-13323",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13323"
},
{
"name": "CVE-2017-15854",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15854"
},
{
"name": "CVE-2017-13320",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13320"
},
{
"name": "CVE-2018-5850",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5850"
},
{
"name": "CVE-2018-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5841"
},
{
"name": "CVE-2018-5846",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5846"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2018-5847",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5847"
},
{
"name": "CVE-2018-5849",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5849"
},
{
"name": "CVE-2018-5840",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5840"
},
{
"name": "CVE-2017-13311",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13311"
},
{
"name": "CVE-2018-3562",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3562"
},
{
"name": "CVE-2018-5853",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5853"
},
{
"name": "CVE-2017-15842",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15842"
},
{
"name": "CVE-2017-16643",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16643"
},
{
"name": "CVE-2018-3580",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3580"
},
{
"name": "CVE-2017-13077",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13077"
},
{
"name": "CVE-2017-13309",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13309"
}
],
"initial_release_date": "2018-05-09T00:00:00",
"last_revision_date": "2018-05-09T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-216",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-05-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance\net un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Pixel/Nexus du 7 mai 2018",
"url": "https://source.android.com/security/bulletin/pixel/2018-05-01"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Android du 7 mai 2018",
"url": "https://source.android.com/security/bulletin/2018-05-01"
}
]
}
CERTFR-2018-AVI-225
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Citrix XenServer. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "XenServer 7.4",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "XenServer 7.3",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "XenServer 7.1",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "XenServer 7.2",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "XenServer 7.0",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "XenServer 6.5",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "XenServer 6.2.0",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "XenServer 6.0.2",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2018-8897",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8897"
}
],
"initial_release_date": "2018-05-09T00:00:00",
"last_revision_date": "2018-05-09T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-225",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-05-09T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Citrix XenServer.\nElles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Citrix XenServer",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX234679 du 8 mai 2018",
"url": "https://support.citrix.com/article/CTX234679"
}
]
}
CERTFR-2018-AVI-051
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 11-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP4 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Real Time Extension 11-SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Debuginfo 11-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-14106",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14106"
},
{
"name": "CVE-2017-16527",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16527"
},
{
"name": "CVE-2017-16531",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16531"
},
{
"name": "CVE-2017-7472",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7472"
},
{
"name": "CVE-2017-16525",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16525"
},
{
"name": "CVE-2017-16939",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16939"
},
{
"name": "CVE-2017-16536",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16536"
},
{
"name": "CVE-2017-17806",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17806"
},
{
"name": "CVE-2017-13167",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13167"
},
{
"name": "CVE-2017-16649",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16649"
},
{
"name": "CVE-2017-17805",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17805"
},
{
"name": "CVE-2017-15115",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
},
{
"name": "CVE-2017-16538",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16538"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-11600",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
},
{
"name": "CVE-2017-17558",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-16537",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16537"
},
{
"name": "CVE-2017-17450",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
},
{
"name": "CVE-2017-15868",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
},
{
"name": "CVE-2017-16535",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16535"
},
{
"name": "CVE-2017-16534",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16534"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
},
{
"name": "CVE-2017-16529",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16529"
},
{
"name": "CVE-2017-15102",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15102"
}
],
"initial_release_date": "2018-01-24T00:00:00",
"last_revision_date": "2018-01-24T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-051",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, un contournement de la politique de s\u00e9curit\u00e9 et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0180-1 du 23 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180180-1/"
}
]
}
CERTFR-2018-AVI-175
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour ARM 64 7 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour IBM System z (Structure A) 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power 9 7 ppc64le |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux pour ARM 64 7 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour IBM System z (Structure A) 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power 9 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-12190",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12190"
},
{
"name": "CVE-2017-1000410",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
},
{
"name": "CVE-2018-6927",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-6927"
},
{
"name": "CVE-2017-15129",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15129"
},
{
"name": "CVE-2017-15299",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15299"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-17449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
},
{
"name": "CVE-2017-17448",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2017-1000255",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000255"
},
{
"name": "CVE-2018-1000004",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004"
},
{
"name": "CVE-2017-11473",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11473"
}
],
"initial_release_date": "2018-04-10T00:00:00",
"last_revision_date": "2018-04-10T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-175",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-04-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRedHat. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nune atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0654 du 10 avril 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0654"
}
]
}
CERTFR-2018-AVI-164
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Android toutes versions n\u0027int\u00e9grant pas le correctif de s\u00e9curit\u00e9 du 02 avril 2018",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-13077",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13077"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2016-5348",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5348"
},
{
"name": "CVE-2017-8269",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8269"
},
{
"name": "CVE-2017-17449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
},
{
"name": "CVE-2017-15115",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
},
{
"name": "CVE-2017-17712",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17712"
},
{
"name": "CVE-2017-17770",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17770"
},
{
"name": "CVE-2017-15855",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15855"
},
{
"name": "CVE-2016-10472",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10472"
},
{
"name": "CVE-2016-10437",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10437"
},
{
"name": "CVE-2014-10055",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10055"
},
{
"name": "CVE-2017-14890",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14890"
},
{
"name": "CVE-2016-10392",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10392"
},
{
"name": "CVE-2014-10052",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10052"
},
{
"name": "CVE-2018-3563",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3563"
},
{
"name": "CVE-2016-10406",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10406"
},
{
"name": "CVE-2015-9190",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9190"
},
{
"name": "CVE-2015-9184",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9184"
},
{
"name": "CVE-2016-10492",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10492"
},
{
"name": "CVE-2015-9197",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9197"
},
{
"name": "CVE-2017-18074",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18074"
},
{
"name": "CVE-2017-18127",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18127"
},
{
"name": "CVE-2014-10054",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10054"
},
{
"name": "CVE-2014-9989",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9989"
},
{
"name": "CVE-2016-10435",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10435"
},
{
"name": "CVE-2017-13305",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13305"
},
{
"name": "CVE-2015-9217",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9217"
},
{
"name": "CVE-2016-10462",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10462"
},
{
"name": "CVE-2018-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3599"
},
{
"name": "CVE-2016-10426",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10426"
},
{
"name": "CVE-2015-9135",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9135"
},
{
"name": "CVE-2017-13285",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13285"
},
{
"name": "CVE-2016-10385",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10385"
},
{
"name": "CVE-2014-10063",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10063"
},
{
"name": "CVE-2015-9185",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9185"
},
{
"name": "CVE-2016-10410",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10410"
},
{
"name": "CVE-2017-13297",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13297"
},
{
"name": "CVE-2017-14880",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14880"
},
{
"name": "CVE-2014-10053",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10053"
},
{
"name": "CVE-2015-9123",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9123"
},
{
"name": "CVE-2017-18147",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18147"
},
{
"name": "CVE-2015-9134",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9134"
},
{
"name": "CVE-2015-9137",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9137"
},
{
"name": "CVE-2017-18137",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18137"
},
{
"name": "CVE-2017-18146",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18146"
},
{
"name": "CVE-2016-10473",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10473"
},
{
"name": "CVE-2016-10497",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10497"
},
{
"name": "CVE-2016-10448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10448"
},
{
"name": "CVE-2018-3592",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3592"
},
{
"name": "CVE-2015-9114",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9114"
},
{
"name": "CVE-2014-10059",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10059"
},
{
"name": "CVE-2015-9126",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9126"
},
{
"name": "CVE-2016-10460",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10460"
},
{
"name": "CVE-2017-13276",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13276"
},
{
"name": "CVE-2016-10466",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10466"
},
{
"name": "CVE-2014-9990",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9990"
},
{
"name": "CVE-2015-9172",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9172"
},
{
"name": "CVE-2016-10427",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10427"
},
{
"name": "CVE-2015-9152",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9152"
},
{
"name": "CVE-2016-10438",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10438"
},
{
"name": "CVE-2015-9066",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9066"
},
{
"name": "CVE-2015-9164",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9164"
},
{
"name": "CVE-2016-10491",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10491"
},
{
"name": "CVE-2015-9131",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9131"
},
{
"name": "CVE-2016-10461",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10461"
},
{
"name": "CVE-2015-9130",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9130"
},
{
"name": "CVE-2017-18133",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18133"
},
{
"name": "CVE-2016-10451",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10451"
},
{
"name": "CVE-2014-10045",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10045"
},
{
"name": "CVE-2016-10386",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10386"
},
{
"name": "CVE-2018-5825",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5825"
},
{
"name": "CVE-2017-15822",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15822"
},
{
"name": "CVE-2014-9998",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9998"
},
{
"name": "CVE-2014-9997",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9997"
},
{
"name": "CVE-2015-9063",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9063"
},
{
"name": "CVE-2015-8593",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8593"
},
{
"name": "CVE-2018-5820",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5820"
},
{
"name": "CVE-2015-9218",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9218"
},
{
"name": "CVE-2015-9208",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9208"
},
{
"name": "CVE-2015-9196",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9196"
},
{
"name": "CVE-2015-9064",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9064"
},
{
"name": "CVE-2017-18071",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18071"
},
{
"name": "CVE-2015-9209",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9209"
},
{
"name": "CVE-2016-10489",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10489"
},
{
"name": "CVE-2015-9133",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9133"
},
{
"name": "CVE-2017-13277",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13277"
},
{
"name": "CVE-2016-10442",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10442"
},
{
"name": "CVE-2015-9144",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9144"
},
{
"name": "CVE-2016-10482",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10482"
},
{
"name": "CVE-2017-13296",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13296"
},
{
"name": "CVE-2015-9151",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9151"
},
{
"name": "CVE-2015-9138",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9138"
},
{
"name": "CVE-2017-18138",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18138"
},
{
"name": "CVE-2015-9166",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9166"
},
{
"name": "CVE-2015-9188",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9188"
},
{
"name": "CVE-2016-10407",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10407"
},
{
"name": "CVE-2017-18126",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18126"
},
{
"name": "CVE-2016-10490",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10490"
},
{
"name": "CVE-2018-5821",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5821"
},
{
"name": "CVE-2016-10487",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10487"
},
{
"name": "CVE-2015-9203",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9203"
},
{
"name": "CVE-2016-10484",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10484"
},
{
"name": "CVE-2015-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9143"
},
{
"name": "CVE-2016-10501",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10501"
},
{
"name": "CVE-2016-10381",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10381"
},
{
"name": "CVE-2016-10454",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10454"
},
{
"name": "CVE-2014-9976",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9976"
},
{
"name": "CVE-2017-18139",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18139"
},
{
"name": "CVE-2015-0576",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0576"
},
{
"name": "CVE-2017-13278",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13278"
},
{
"name": "CVE-2017-13291",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13291"
},
{
"name": "CVE-2016-10411",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10411"
},
{
"name": "CVE-2017-18136",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18136"
},
{
"name": "CVE-2018-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3568"
},
{
"name": "CVE-2016-10493",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10493"
},
{
"name": "CVE-2017-13288",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13288"
},
{
"name": "CVE-2016-10430",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10430"
},
{
"name": "CVE-2014-9971",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9971"
},
{
"name": "CVE-2018-3591",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3591"
},
{
"name": "CVE-2017-18128",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18128"
},
{
"name": "CVE-2017-18132",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18132"
},
{
"name": "CVE-2017-18144",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18144"
},
{
"name": "CVE-2015-9127",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9127"
},
{
"name": "CVE-2018-5824",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5824"
},
{
"name": "CVE-2015-9163",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9163"
},
{
"name": "CVE-2016-10440",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10440"
},
{
"name": "CVE-2015-9157",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9157"
},
{
"name": "CVE-2015-9221",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9221"
},
{
"name": "CVE-2016-10481",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10481"
},
{
"name": "CVE-2016-10436",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10436"
},
{
"name": "CVE-2015-9201",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9201"
},
{
"name": "CVE-2015-9147",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9147"
},
{
"name": "CVE-2014-10050",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10050"
},
{
"name": "CVE-2018-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3566"
},
{
"name": "CVE-2016-10486",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10486"
},
{
"name": "CVE-2018-5822",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5822"
},
{
"name": "CVE-2016-10458",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10458"
},
{
"name": "CVE-2016-10390",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10390"
},
{
"name": "CVE-2017-13307",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13307"
},
{
"name": "CVE-2016-10384",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10384"
},
{
"name": "CVE-2015-9112",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9112"
},
{
"name": "CVE-2015-9192",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9192"
},
{
"name": "CVE-2017-13301",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13301"
},
{
"name": "CVE-2016-10417",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10417"
},
{
"name": "CVE-2015-9210",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9210"
},
{
"name": "CVE-2015-9167",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9167"
},
{
"name": "CVE-2015-9108",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9108"
},
{
"name": "CVE-2015-9140",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9140"
},
{
"name": "CVE-2015-9113",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9113"
},
{
"name": "CVE-2016-10431",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10431"
},
{
"name": "CVE-2016-10443",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10443"
},
{
"name": "CVE-2017-18143",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18143"
},
{
"name": "CVE-2014-10051",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10051"
},
{
"name": "CVE-2015-9193",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9193"
},
{
"name": "CVE-2017-13303",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13303"
},
{
"name": "CVE-2016-10496",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10496"
},
{
"name": "CVE-2017-11075",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11075"
},
{
"name": "CVE-2017-15853",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15853"
},
{
"name": "CVE-2014-9987",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9987"
},
{
"name": "CVE-2017-13300",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13300"
},
{
"name": "CVE-2016-10478",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10478"
},
{
"name": "CVE-2017-13292",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13292"
},
{
"name": "CVE-2017-18145",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18145"
},
{
"name": "CVE-2014-9993",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9993"
},
{
"name": "CVE-2016-10424",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10424"
},
{
"name": "CVE-2016-10441",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10441"
},
{
"name": "CVE-2016-10474",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10474"
},
{
"name": "CVE-2015-9161",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9161"
},
{
"name": "CVE-2015-9205",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9205"
},
{
"name": "CVE-2016-10469",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10469"
},
{
"name": "CVE-2015-9141",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9141"
},
{
"name": "CVE-2016-10439",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10439"
},
{
"name": "CVE-2015-9179",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9179"
},
{
"name": "CVE-2017-13279",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13279"
},
{
"name": "CVE-2016-10418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10418"
},
{
"name": "CVE-2018-3593",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3593"
},
{
"name": "CVE-2017-13283",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13283"
},
{
"name": "CVE-2015-9194",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9194"
},
{
"name": "CVE-2016-10450",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10450"
},
{
"name": "CVE-2015-9128",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9128"
},
{
"name": "CVE-2015-9153",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9153"
},
{
"name": "CVE-2016-10480",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10480"
},
{
"name": "CVE-2016-10416",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10416"
},
{
"name": "CVE-2017-18135",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18135"
},
{
"name": "CVE-2017-13290",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13290"
},
{
"name": "CVE-2015-9219",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9219"
},
{
"name": "CVE-2015-9189",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9189"
},
{
"name": "CVE-2016-10477",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10477"
},
{
"name": "CVE-2016-10471",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10471"
},
{
"name": "CVE-2015-9220",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9220"
},
{
"name": "CVE-2015-9211",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9211"
},
{
"name": "CVE-2015-9129",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9129"
},
{
"name": "CVE-2015-9165",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9165"
},
{
"name": "CVE-2015-9174",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9174"
},
{
"name": "CVE-2014-10056",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10056"
},
{
"name": "CVE-2014-10057",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10057"
},
{
"name": "CVE-2015-9224",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9224"
},
{
"name": "CVE-2018-5828",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5828"
},
{
"name": "CVE-2015-9195",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9195"
},
{
"name": "CVE-2016-10499",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10499"
},
{
"name": "CVE-2015-9181",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9181"
},
{
"name": "CVE-2017-13281",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13281"
},
{
"name": "CVE-2015-9065",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9065"
},
{
"name": "CVE-2016-10415",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10415"
},
{
"name": "CVE-2015-9187",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9187"
},
{
"name": "CVE-2015-9178",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9178"
},
{
"name": "CVE-2015-9110",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9110"
},
{
"name": "CVE-2015-9119",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9119"
},
{
"name": "CVE-2017-14894",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14894"
},
{
"name": "CVE-2016-10459",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10459"
},
{
"name": "CVE-2016-10432",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10432"
},
{
"name": "CVE-2015-9120",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9120"
},
{
"name": "CVE-2017-13294",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13294"
},
{
"name": "CVE-2015-9177",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9177"
},
{
"name": "CVE-2015-9136",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9136"
},
{
"name": "CVE-2016-10444",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10444"
},
{
"name": "CVE-2015-9186",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9186"
},
{
"name": "CVE-2016-10428",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10428"
},
{
"name": "CVE-2017-13306",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13306"
},
{
"name": "CVE-2017-18072",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18072"
},
{
"name": "CVE-2015-9118",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9118"
},
{
"name": "CVE-2017-13304",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13304"
},
{
"name": "CVE-2015-9171",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9171"
},
{
"name": "CVE-2016-10447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10447"
},
{
"name": "CVE-2018-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3598"
},
{
"name": "CVE-2015-9206",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9206"
},
{
"name": "CVE-2015-9111",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9111"
},
{
"name": "CVE-2015-9213",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9213"
},
{
"name": "CVE-2016-10479",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10479"
},
{
"name": "CVE-2015-9122",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9122"
},
{
"name": "CVE-2018-5827",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5827"
},
{
"name": "CVE-2018-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3594"
},
{
"name": "CVE-2015-9109",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9109"
},
{
"name": "CVE-2017-18140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18140"
},
{
"name": "CVE-2016-10409",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10409"
},
{
"name": "CVE-2015-9222",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9222"
},
{
"name": "CVE-2015-9170",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9170"
},
{
"name": "CVE-2015-9176",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9176"
},
{
"name": "CVE-2017-13284",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13284"
},
{
"name": "CVE-2015-9215",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9215"
},
{
"name": "CVE-2017-13282",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13282"
},
{
"name": "CVE-2017-18073",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18073"
},
{
"name": "CVE-2014-9986",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9986"
},
{
"name": "CVE-2015-0574",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0574"
},
{
"name": "CVE-2017-15836",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15836"
},
{
"name": "CVE-2015-9173",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9173"
},
{
"name": "CVE-2015-9159",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9159"
},
{
"name": "CVE-2018-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3567"
},
{
"name": "CVE-2016-10446",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10446"
},
{
"name": "CVE-2018-3584",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3584"
},
{
"name": "CVE-2016-10452",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10452"
},
{
"name": "CVE-2017-18134",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18134"
},
{
"name": "CVE-2017-13286",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13286"
},
{
"name": "CVE-2014-10043",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10043"
},
{
"name": "CVE-2014-9996",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9996"
},
{
"name": "CVE-2016-10485",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10485"
},
{
"name": "CVE-2016-10467",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10467"
},
{
"name": "CVE-2017-18130",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18130"
},
{
"name": "CVE-2016-10425",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10425"
},
{
"name": "CVE-2015-9146",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9146"
},
{
"name": "CVE-2015-9158",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9158"
},
{
"name": "CVE-2018-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3596"
},
{
"name": "CVE-2017-13275",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13275"
},
{
"name": "CVE-2016-10498",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10498"
},
{
"name": "CVE-2016-10483",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10483"
},
{
"name": "CVE-2017-15837",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15837"
},
{
"name": "CVE-2015-9142",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9142"
},
{
"name": "CVE-2014-10047",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10047"
},
{
"name": "CVE-2014-9995",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9995"
},
{
"name": "CVE-2017-8274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8274"
},
{
"name": "CVE-2015-9198",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9198"
},
{
"name": "CVE-2014-9972",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9972"
},
{
"name": "CVE-2016-10421",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10421"
},
{
"name": "CVE-2018-5823",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5823"
},
{
"name": "CVE-2017-18125",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18125"
},
{
"name": "CVE-2017-11011",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11011"
},
{
"name": "CVE-2016-10412",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10412"
},
{
"name": "CVE-2015-9169",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9169"
},
{
"name": "CVE-2016-10449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10449"
},
{
"name": "CVE-2016-10434",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10434"
},
{
"name": "CVE-2015-9191",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9191"
},
{
"name": "CVE-2016-10380",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10380"
},
{
"name": "CVE-2014-10058",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10058"
},
{
"name": "CVE-2015-9124",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9124"
},
{
"name": "CVE-2015-9212",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9212"
},
{
"name": "CVE-2017-8275",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8275"
},
{
"name": "CVE-2017-13287",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13287"
},
{
"name": "CVE-2016-10445",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10445"
},
{
"name": "CVE-2015-9175",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9175"
},
{
"name": "CVE-2018-5826",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5826"
},
{
"name": "CVE-2015-9200",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9200"
},
{
"name": "CVE-2016-10464",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10464"
},
{
"name": "CVE-2015-8594",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8594"
},
{
"name": "CVE-2014-10048",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10048"
},
{
"name": "CVE-2016-10495",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10495"
},
{
"name": "CVE-2015-9115",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9115"
},
{
"name": "CVE-2015-9199",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9199"
},
{
"name": "CVE-2015-9156",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9156"
},
{
"name": "CVE-2015-9183",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9183"
},
{
"name": "CVE-2017-13302",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13302"
},
{
"name": "CVE-2014-10044",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10044"
},
{
"name": "CVE-2015-9182",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9182"
},
{
"name": "CVE-2016-10414",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10414"
},
{
"name": "CVE-2014-9991",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9991"
},
{
"name": "CVE-2015-9162",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9162"
},
{
"name": "CVE-2016-10419",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10419"
},
{
"name": "CVE-2016-10429",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10429"
},
{
"name": "CVE-2015-9132",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9132"
},
{
"name": "CVE-2017-13295",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13295"
},
{
"name": "CVE-2014-10046",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10046"
},
{
"name": "CVE-2014-9994",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9994"
},
{
"name": "CVE-2015-9223",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9223"
},
{
"name": "CVE-2014-9985",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9985"
},
{
"name": "CVE-2017-18129",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18129"
},
{
"name": "CVE-2015-9160",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9160"
},
{
"name": "CVE-2014-9981",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9981"
},
{
"name": "CVE-2016-10475",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10475"
},
{
"name": "CVE-2017-13293",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13293"
},
{
"name": "CVE-2015-9204",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9204"
},
{
"name": "CVE-2017-13280",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13280"
},
{
"name": "CVE-2015-9149",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9149"
},
{
"name": "CVE-2016-10494",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10494"
},
{
"name": "CVE-2016-10457",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10457"
},
{
"name": "CVE-2015-9202",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9202"
},
{
"name": "CVE-2016-10387",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10387"
},
{
"name": "CVE-2016-10420",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10420"
},
{
"name": "CVE-2015-9139",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9139"
},
{
"name": "CVE-2016-10476",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10476"
},
{
"name": "CVE-2017-13274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13274"
},
{
"name": "CVE-2016-10456",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10456"
},
{
"name": "CVE-2014-9988",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9988"
},
{
"name": "CVE-2016-10422",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10422"
},
{
"name": "CVE-2015-9150",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9150"
},
{
"name": "CVE-2017-13298",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13298"
},
{
"name": "CVE-2017-18142",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18142"
},
{
"name": "CVE-2014-10062",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10062"
},
{
"name": "CVE-2016-10423",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10423"
},
{
"name": "CVE-2015-9148",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9148"
},
{
"name": "CVE-2015-9180",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9180"
},
{
"name": "CVE-2014-10039",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-10039"
},
{
"name": "CVE-2017-1653",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1653"
},
{
"name": "CVE-2015-9145",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9145"
},
{
"name": "CVE-2017-13299",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13299"
},
{
"name": "CVE-2018-3590",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3590"
},
{
"name": "CVE-2015-9207",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9207"
},
{
"name": "CVE-2017-13267",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13267"
},
{
"name": "CVE-2015-9116",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9116"
},
{
"name": "CVE-2017-13289",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13289"
},
{
"name": "CVE-2016-10455",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10455"
},
{
"name": "CVE-2018-3589",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3589"
},
{
"name": "CVE-2016-10433",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10433"
},
{
"name": "CVE-2015-9216",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9216"
}
],
"initial_release_date": "2018-04-03T00:00:00",
"last_revision_date": "2018-04-03T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-164",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-04-03T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Android du 02 avril 2018",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Pixel/Nexus du 02 avril 2018",
"url": "https://source.android.com/security/bulletin/pixel/2018-04-01"
}
]
}
CERTFR-2018-AVI-095
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans SCADA les produits Siemens . Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une exécution de code arbitraire et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Se r\u00e9f\u00e9rer aux avis du constructeur pour les syst\u00e8mes affect\u00e9s (cf. section Documentation)",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-5705",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5705"
},
{
"name": "CVE-2017-5708",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5708"
},
{
"name": "CVE-2017-5710",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5710"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5706",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5706"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-5712",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5712"
},
{
"name": "CVE-2017-5707",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5707"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2017-15361",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15361"
},
{
"name": "CVE-2017-5709",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5709"
},
{
"name": "CVE-2017-5711",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5711"
}
],
"initial_release_date": "2018-02-22T00:00:00",
"last_revision_date": "2018-02-22T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-095",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-02-22T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans SCADA les produits\nSiemens . Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, une ex\u00e9cution de code\narbitraire et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans SCADA les produits Siemens",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SCADA Siemens ssa-470231 du 22 f\u00e9vrier 2018",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-470231.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SCADA Siemens ssa-168644 du 22 f\u00e9vrier 2018",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-168644.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SCADA Siemens ssa-892715 du 22 f\u00e9vrier 2018",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
}
]
}
CERTFR-2018-AVI-114
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat . Elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 5.9 i386 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 5.9 ia64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 5.9 x86_64 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 5.9 i386",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 5.9 ia64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 5.9 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
}
],
"initial_release_date": "2018-03-08T00:00:00",
"last_revision_date": "2018-03-08T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-114",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-03-08T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat . Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2018:0464 du 07 mars 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0464"
}
]
}
CERTFR-2018-AVI-004
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat . Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 6.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Update Support 6.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.3 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 6 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - 4 Year Extended Update Support 7.3 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - 4 Year Extended Update Support 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 6.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Update Support 7.3 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - 4 Year Extended Update Support 7.3 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 6 i386 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 6 i386 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 6.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 6 i386 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 6 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 6.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Update Support 6.7 i386 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.3 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - 4 Year Extended Update Support 7.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - 4 Year Extended Update Support 7.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 6 x86_64 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 6.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Update Support 6.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.3 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian 6 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - 4 Year Extended Update Support 7.3 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - 4 Year Extended Update Support 7.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 6.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Update Support 7.3 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - 4 Year Extended Update Support 7.3 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 6 i386",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 6 i386",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 7.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 7.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 6.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 6 i386",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 6.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Update Support 6.7 i386",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 7.3 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - 4 Year Extended Update Support 7.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - 4 Year Extended Update Support 7.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing 6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
}
],
"initial_release_date": "2018-01-04T00:00:00",
"last_revision_date": "2018-01-05T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-004",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-04T00:00:00.000000"
},
{
"description": "Ajout du bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0020 du 04 janvier 2018",
"revision_date": "2018-01-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRedHat . Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0011 du 03 janvier 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0011"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0009 du 03 janvier 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0009"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0010 du 03 janvier 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0010"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0008 du 03 janvier 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0008"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0020 du 04 janvier 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0020"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0017 du 04 janvier 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0017"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0007 du 03 janvier 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0007"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0016 du 04 janvier 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0016"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0018 du 04 janvier 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0018"
}
]
}
CERTFR-2018-AVI-053
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | iOS versions antérieures à 11.2.5 | ||
| Apple | Safari | Safari versions antérieures à 11.0.3 | ||
| Apple | N/A | iTunes pour Windows versions antérieures à 12.7.3 | ||
| Apple | macOS | macOS High Sierra 10.13.3 sans le correctif de sécurité 2018-001 Sierra | ||
| Apple | N/A | tvOS versions antérieures à 11.2.5 | ||
| Apple | N/A | iCloud pour Windows versions antérieures à 7.3 | ||
| Apple | N/A | watchOS versions antérieures à 4.2.2 | ||
| Apple | macOS | macOS High Sierra 10.13.3 sans le correctif de sécurité 2018-01 El Capitan |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "iOS versions ant\u00e9rieures \u00e0 11.2.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 11.0.3",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iTunes pour Windows versions ant\u00e9rieures \u00e0 12.7.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS High Sierra 10.13.3 sans le correctif de s\u00e9curit\u00e9 2018-001 Sierra",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "tvOS versions ant\u00e9rieures \u00e0 11.2.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iCloud pour Windows versions ant\u00e9rieures \u00e0 7.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS versions ant\u00e9rieures \u00e0 4.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS High Sierra 10.13.3 sans le correctif de s\u00e9curit\u00e9 2018-01 El Capitan",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2018-4096",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4096"
},
{
"name": "CVE-2018-4095",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4095"
},
{
"name": "CVE-2018-4084",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4084"
},
{
"name": "CVE-2018-4097",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4097"
},
{
"name": "CVE-2018-4082",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4082"
},
{
"name": "CVE-2018-4088",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4088"
},
{
"name": "CVE-2018-4089",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4089"
},
{
"name": "CVE-2018-4086",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4086"
},
{
"name": "CVE-2018-4085",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4085"
},
{
"name": "CVE-2018-4087",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4087"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-8817",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8817"
},
{
"name": "CVE-2018-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4091"
},
{
"name": "CVE-2018-4092",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4092"
},
{
"name": "CVE-2018-4093",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4093"
},
{
"name": "CVE-2018-4094",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4094"
},
{
"name": "CVE-2018-4090",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4090"
},
{
"name": "CVE-2018-4098",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4098"
},
{
"name": "CVE-2018-4100",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4100"
}
],
"initial_release_date": "2018-01-24T00:00:00",
"last_revision_date": "2018-01-24T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-053",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance\net un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT208474 du 23 janvier 2018",
"url": "https://support.apple.com/fr-fr/HT208474"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT208464 du 23 janvier 2018",
"url": "https://support.apple.com/fr-fr/HT208464"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT208462 du 23 janvier 2018",
"url": "https://support.apple.com/fr-fr/HT208462"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT208463 du 23 janvier 2018",
"url": "https://support.apple.com/fr-fr/HT208463"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT208465 du 23 janvier 2018",
"url": "https://support.apple.com/fr-fr/HT208465"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT208473 du 23 janvier 2018",
"url": "https://support.apple.com/fr-fr/HT208473"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT208475 du 23 janvier 2018",
"url": "https://support.apple.com/fr-fr/HT208475"
}
]
}
CERTFR-2018-AVI-582
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Android toutes versions n\u0027int\u00e9grant pas le correctif de s\u00e9curit\u00e9 du 3 d\u00e9cembre 2018",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2018-5867",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5867"
},
{
"name": "CVE-2018-9560",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9560"
},
{
"name": "CVE-2017-18328",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18328"
},
{
"name": "CVE-2018-11267",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11267"
},
{
"name": "CVE-2017-18323",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18323"
},
{
"name": "CVE-2017-18326",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18326"
},
{
"name": "CVE-2018-9552",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9552"
},
{
"name": "CVE-2018-9556",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9556"
},
{
"name": "CVE-2017-18322",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18322"
},
{
"name": "CVE-2018-9568",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9568"
},
{
"name": "CVE-2017-18332",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18332"
},
{
"name": "CVE-2018-9557",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9557"
},
{
"name": "CVE-2017-18321",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18321"
},
{
"name": "CVE-2017-8276",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8276"
},
{
"name": "CVE-2017-18319",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18319"
},
{
"name": "CVE-2018-9562",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9562"
},
{
"name": "CVE-2017-8248",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8248"
},
{
"name": "CVE-2018-11961",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11961"
},
{
"name": "CVE-2018-9551",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9551"
},
{
"name": "CVE-2018-9538",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9538"
},
{
"name": "CVE-2018-11963",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11963"
},
{
"name": "CVE-2018-5868",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5868"
},
{
"name": "CVE-2018-9547",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9547"
},
{
"name": "CVE-2018-3595",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3595"
},
{
"name": "CVE-2018-9555",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9555"
},
{
"name": "CVE-2017-18141",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18141"
},
{
"name": "CVE-2018-9558",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9558"
},
{
"name": "CVE-2018-11987",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11987"
},
{
"name": "CVE-2018-11999",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11999"
},
{
"name": "CVE-2018-9559",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9559"
},
{
"name": "CVE-2017-18330",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18330"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2018-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5915"
},
{
"name": "CVE-2018-9549",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9549"
},
{
"name": "CVE-2017-18329",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18329"
},
{
"name": "CVE-2018-11922",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11922"
},
{
"name": "CVE-2018-5913",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5913"
},
{
"name": "CVE-2018-9553",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9553"
},
{
"name": "CVE-2017-18324",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18324"
},
{
"name": "CVE-2018-5869",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5869"
},
{
"name": "CVE-2017-18331",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18331"
},
{
"name": "CVE-2017-18327",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18327"
},
{
"name": "CVE-2018-11279",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11279"
},
{
"name": "CVE-2018-9554",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9554"
},
{
"name": "CVE-2018-11960",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11960"
},
{
"name": "CVE-2018-9548",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9548"
},
{
"name": "CVE-2017-18160",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18160"
},
{
"name": "CVE-2018-9550",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9550"
},
{
"name": "CVE-2018-10840",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10840"
},
{
"name": "CVE-2018-9567",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9567"
},
{
"name": "CVE-2018-9566",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9566"
},
{
"name": "CVE-2017-18320",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18320"
},
{
"name": "CVE-2018-9565",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9565"
},
{
"name": "CVE-2017-11004",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11004"
}
],
"initial_release_date": "2018-12-04T00:00:00",
"last_revision_date": "2018-12-04T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-582",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-12-04T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Pixel/Nexus du 3 d\u00e9cembre 2018",
"url": "https://source.android.com/security/bulletin/pixel/2018-12-01.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Android du 3 d\u00e9cembre 2018",
"url": "https://source.android.com/security/bulletin/2018-12-01.html"
}
]
}
CERTFR-2018-AVI-134
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 17.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
}
],
"initial_release_date": "2018-03-15T00:00:00",
"last_revision_date": "2018-03-15T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-134",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-03-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3597-2 du 15 mars 2018",
"url": "https://usn.ubuntu.com/3597-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3597-1 du 15 mars 2018",
"url": "https://usn.ubuntu.com/3597-1/"
}
]
}
CERTFR-2018-AVI-029
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Server 12-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
}
],
"initial_release_date": "2018-01-12T00:00:00",
"last_revision_date": "2018-01-12T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 le noyau SUSE SUSE-SU-2018:0069-1 du 11 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180069-1/"
}
],
"reference": "CERTFR-2018-AVI-029",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-12T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0069-1 du 11 janvier 2018",
"url": null
}
]
}
CERTFR-2018-AVI-027
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits NVIDIA. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| FreeBSD | N/A | GeForce pour Linux, FreeBSD et Solaris versions R384 antérieures à 384.111 | ||
| FreeBSD | N/A | Quadro, NVS pour Linux, FreeBSD et Solaris versions R384 antérieures à 384.111 | ||
| Microsoft | Windows | Quadro, NVS pour Windows versions R384 antérieures à 386.07 | ||
| N/A | N/A | Tesla pour Linux versions R384 antérieures à 384.111 | ||
| Microsoft | Windows | Quadro, NVS pour Windows versions R390 antérieures à 390.65 | ||
| Microsoft | Windows | GeForce pour Windows versions antérieures à 390.65 | ||
| Microsoft | Windows | Tesla pour Windows versions R384 antérieures à 386.07 | ||
| FreeBSD | N/A | GeForce pour Linux, FreeBSD et Solaris versions R390 antérieures à 390.12 | ||
| FreeBSD | N/A | Quadro, NVS pour Linux, FreeBSD et Solaris versions R390 antérieures à 390.12 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "GeForce pour Linux, FreeBSD et Solaris versions R384 ant\u00e9rieures \u00e0 384.111",
"product": {
"name": "N/A",
"vendor": {
"name": "FreeBSD",
"scada": false
}
}
},
{
"description": "Quadro, NVS pour Linux, FreeBSD et Solaris versions R384 ant\u00e9rieures \u00e0 384.111",
"product": {
"name": "N/A",
"vendor": {
"name": "FreeBSD",
"scada": false
}
}
},
{
"description": "Quadro, NVS pour Windows versions R384 ant\u00e9rieures \u00e0 386.07",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Tesla pour Linux versions R384 ant\u00e9rieures \u00e0 384.111",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Quadro, NVS pour Windows versions R390 ant\u00e9rieures \u00e0 390.65",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "GeForce pour Windows versions ant\u00e9rieures \u00e0 390.65",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Tesla pour Windows versions R384 ant\u00e9rieures \u00e0 386.07",
"product": {
"name": "Windows",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "GeForce pour Linux, FreeBSD et Solaris versions R390 ant\u00e9rieures \u00e0 390.12",
"product": {
"name": "N/A",
"vendor": {
"name": "FreeBSD",
"scada": false
}
}
},
{
"description": "Quadro, NVS pour Linux, FreeBSD et Solaris versions R390 ant\u00e9rieures \u00e0 390.12",
"product": {
"name": "N/A",
"vendor": {
"name": "FreeBSD",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
}
],
"initial_release_date": "2018-01-11T00:00:00",
"last_revision_date": "2018-01-11T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-027",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-11T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nNVIDIA. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits NVIDIA",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 NVIDIA 4611 du 4 janvier 2018",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
}
]
}
CERTFR-2018-AVI-056
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 12-SP2 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Real Time Extension 12-SP2",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-1000410",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
},
{
"name": "CVE-2017-16646",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16646"
},
{
"name": "CVE-2017-7482",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7482"
},
{
"name": "CVE-2017-16939",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16939"
},
{
"name": "CVE-2017-1000405",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000405"
},
{
"name": "CVE-2017-16536",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16536"
},
{
"name": "CVE-2017-17806",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17806"
},
{
"name": "CVE-2017-17805",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17805"
},
{
"name": "CVE-2017-15115",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
},
{
"name": "CVE-2017-16528",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16528"
},
{
"name": "CVE-2017-16994",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16994"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-11600",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-16537",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16537"
},
{
"name": "CVE-2017-17450",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
},
{
"name": "CVE-2017-17449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
},
{
"name": "CVE-2017-16645",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16645"
},
{
"name": "CVE-2017-17448",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2017-12193",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12193"
},
{
"name": "CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
}
],
"initial_release_date": "2018-01-26T00:00:00",
"last_revision_date": "2018-01-26T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-056",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-26T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0213-1 du 25 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180213-1/"
}
]
}
CERTFR-2018-AVI-112
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Android toutes versions n\u0027int\u00e9grant pas le correctif de s\u00e9curit\u00e9 du 05 mars 2018",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-18059",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18059"
},
{
"name": "CVE-2017-6285",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6285"
},
{
"name": "CVE-2017-13248",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13248"
},
{
"name": "CVE-2017-13257",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13257"
},
{
"name": "CVE-2017-6287",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6287"
},
{
"name": "CVE-2017-13263",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13263"
},
{
"name": "CVE-2017-16527",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16527"
},
{
"name": "CVE-2018-3560",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3560"
},
{
"name": "CVE-2017-13268",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13268"
},
{
"name": "CVE-2017-14882",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14882"
},
{
"name": "CVE-2017-15649",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15649"
},
{
"name": "CVE-2017-16531",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16531"
},
{
"name": "CVE-2017-18051",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18051"
},
{
"name": "CVE-2017-13253",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13253"
},
{
"name": "CVE-2017-6286",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6286"
},
{
"name": "CVE-2017-16525",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16525"
},
{
"name": "CVE-2017-18060",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18060"
},
{
"name": "CVE-2017-13259",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13259"
},
{
"name": "CVE-2017-13262",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13262"
},
{
"name": "CVE-2017-11082",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11082"
},
{
"name": "CVE-2017-13249",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13249"
},
{
"name": "CVE-2017-16530",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16530"
},
{
"name": "CVE-2017-18054",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18054"
},
{
"name": "CVE-2017-6281",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6281"
},
{
"name": "CVE-2017-18065",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18065"
},
{
"name": "CVE-2017-13258",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13258"
},
{
"name": "CVE-2017-18056",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18056"
},
{
"name": "CVE-2017-18061",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18061"
},
{
"name": "CVE-2017-15815",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15815"
},
{
"name": "CVE-2017-18055",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18055"
},
{
"name": "CVE-2017-15814",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15814"
},
{
"name": "CVE-2017-13271",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13271"
},
{
"name": "CVE-2017-13251",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13251"
},
{
"name": "CVE-2017-13260",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13260"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2018-3561",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3561"
},
{
"name": "CVE-2017-18052",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18052"
},
{
"name": "CVE-2017-1000111",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000111"
},
{
"name": "CVE-2017-13252",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13252"
},
{
"name": "CVE-2017-13266",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13266"
},
{
"name": "CVE-2017-15831",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15831"
},
{
"name": "CVE-2017-14889",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14889"
},
{
"name": "CVE-2017-11074",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11074"
},
{
"name": "CVE-2017-13255",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13255"
},
{
"name": "CVE-2017-18064",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18064"
},
{
"name": "CVE-2017-18067",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18067"
},
{
"name": "CVE-2017-15830",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15830"
},
{
"name": "CVE-2017-18069",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18069"
},
{
"name": "CVE-2017-18068",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18068"
},
{
"name": "CVE-2017-6288",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6288"
},
{
"name": "CVE-2017-17773",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17773"
},
{
"name": "CVE-2017-15833",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15833"
},
{
"name": "CVE-2017-18062",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18062"
},
{
"name": "CVE-2017-18050",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18050"
},
{
"name": "CVE-2017-16535",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16535"
},
{
"name": "CVE-2017-13272",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13272"
},
{
"name": "CVE-2017-14878",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14878"
},
{
"name": "CVE-2017-15834",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15834"
},
{
"name": "CVE-2017-18053",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18053"
},
{
"name": "CVE-2017-14887",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14887"
},
{
"name": "CVE-2017-13269",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13269"
},
{
"name": "CVE-2017-13261",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13261"
},
{
"name": "CVE-2017-18058",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18058"
},
{
"name": "CVE-2017-13264",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13264"
},
{
"name": "CVE-2017-15821",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15821"
},
{
"name": "CVE-2017-13265",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13265"
},
{
"name": "CVE-2017-18063",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18063"
},
{
"name": "CVE-2017-14885",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14885"
},
{
"name": "CVE-2017-16533",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16533"
},
{
"name": "CVE-2017-13250",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13250"
},
{
"name": "CVE-2017-18057",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18057"
},
{
"name": "CVE-2017-18066",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18066"
},
{
"name": "CVE-2017-14879",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14879"
},
{
"name": "CVE-2017-13256",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13256"
},
{
"name": "CVE-2017-16529",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16529"
},
{
"name": "CVE-2016-10393",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10393"
},
{
"name": "CVE-2017-15855",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15855"
},
{
"name": "CVE-2017-13270",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13270"
},
{
"name": "CVE-2017-13254",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13254"
}
],
"initial_release_date": "2018-03-06T00:00:00",
"last_revision_date": "2018-03-06T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-112",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-03-06T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Android du 05 mars 2018",
"url": "https://source.android.com/security/bulletin/2018-03-01"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Pixel/Nexus du 05 mars 2018",
"url": "https://source.android.com/security/bulletin/pixel/2018-03-01"
}
]
}
CERTFR-2018-AVI-094
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu . Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 12.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 17.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-12190",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12190"
},
{
"name": "CVE-2017-12153",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12153"
},
{
"name": "CVE-2017-15274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15274"
},
{
"name": "CVE-2017-0861",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0861"
},
{
"name": "CVE-2017-16525",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16525"
},
{
"name": "CVE-2018-5344",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5344"
},
{
"name": "CVE-2015-8952",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8952"
},
{
"name": "CVE-2017-14051",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14051"
},
{
"name": "CVE-2017-0750",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0750"
},
{
"name": "CVE-2017-17806",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17806"
},
{
"name": "CVE-2017-1000407",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407"
},
{
"name": "CVE-2018-5333",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5333"
},
{
"name": "CVE-2017-15115",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
},
{
"name": "CVE-2017-14489",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14489"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-17712",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17712"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-17450",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
},
{
"name": "CVE-2017-15868",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
},
{
"name": "CVE-2017-7542",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7542"
},
{
"name": "CVE-2017-14140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14140"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2017-7889",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7889"
},
{
"name": "CVE-2017-18017",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18017"
},
{
"name": "CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
},
{
"name": "CVE-2017-14156",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14156"
},
{
"name": "CVE-2017-15102",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15102"
},
{
"name": "CVE-2017-5669",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5669"
},
{
"name": "CVE-2017-12192",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12192"
}
],
"initial_release_date": "2018-02-22T00:00:00",
"last_revision_date": "2018-02-23T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-094",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-02-22T00:00:00.000000"
},
{
"description": "Ajout des avis de s\u00e9curit\u00e9 Ubuntu du 23 f\u00e9vrier 2018",
"revision_date": "2018-02-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu . Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire, un d\u00e9ni de service et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3582-2 du 21 f\u00e9vrier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3582-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3580-1 du 21 f\u00e9vrier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3580-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3583-1 du 23 f\u00e9vrier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3583-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3582-1 du 21 f\u00e9vrier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3582-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3583-2 du 23 f\u00e9vrier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3583-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3581-2 du 21 f\u00e9vrier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3581-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3581-3 du 23 f\u00e9vrier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3581-3/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu usn-3581-1 du 21 f\u00e9vrier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3581-1/"
}
]
}
CERTFR-2018-AVI-421
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Google Android. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Google Android toutes versions n\u0027int\u00e9grant pas le correctif de s\u00e9curit\u00e9 du 04 septembre 2018",
"product": {
"name": "Android",
"vendor": {
"name": "Google",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2018-11295",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11295"
},
{
"name": "CVE-2018-9469",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9469"
},
{
"name": "CVE-2018-5866",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5866"
},
{
"name": "CVE-2018-9427",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9427"
},
{
"name": "CVE-2018-9470",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9470"
},
{
"name": "CVE-2018-9472",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9472"
},
{
"name": "CVE-2018-9456",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9456"
},
{
"name": "CVE-2018-11824",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11824"
},
{
"name": "CVE-2018-11816",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11816"
},
{
"name": "CVE-2018-11285",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11285"
},
{
"name": "CVE-2018-11836",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11836"
},
{
"name": "CVE-2018-9468",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9468"
},
{
"name": "CVE-2018-11298",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11298"
},
{
"name": "CVE-2018-11297",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11297"
},
{
"name": "CVE-2018-11951",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11951"
},
{
"name": "CVE-2017-15825",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15825"
},
{
"name": "CVE-2018-9519",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9519"
},
{
"name": "CVE-2018-9486",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9486"
},
{
"name": "CVE-2018-9471",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9471"
},
{
"name": "CVE-2018-3588",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3588"
},
{
"name": "CVE-2018-9518",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9518"
},
{
"name": "CVE-2018-11293",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11293"
},
{
"name": "CVE-2018-9411",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9411"
},
{
"name": "CVE-2018-11290",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11290"
},
{
"name": "CVE-2017-18314",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18314"
},
{
"name": "CVE-2018-9487",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9487"
},
{
"name": "CVE-2018-11296",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11296"
},
{
"name": "CVE-2018-11288",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11288"
},
{
"name": "CVE-2018-9475",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9475"
},
{
"name": "CVE-2018-11270",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11270"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2018-9488",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9488"
},
{
"name": "CVE-2017-18312",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18312"
},
{
"name": "CVE-2018-9478",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9478"
},
{
"name": "CVE-2018-11273",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11273"
},
{
"name": "CVE-2018-9474",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9474"
},
{
"name": "CVE-2018-11261",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11261"
},
{
"name": "CVE-2017-18311",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18311"
},
{
"name": "CVE-2018-9440",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9440"
},
{
"name": "CVE-2018-11301",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11301"
},
{
"name": "CVE-2017-18313",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18313"
},
{
"name": "CVE-2018-11287",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11287"
},
{
"name": "CVE-2018-11858",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11858"
},
{
"name": "CVE-2016-10394",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10394"
},
{
"name": "CVE-2018-9482",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9482"
},
{
"name": "CVE-2018-11855",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11855"
},
{
"name": "CVE-2018-11276",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11276"
},
{
"name": "CVE-2018-11898",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11898"
},
{
"name": "CVE-2016-10408",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10408"
},
{
"name": "CVE-2018-9485",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9485"
},
{
"name": "CVE-2018-11857",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11857"
},
{
"name": "CVE-2018-11950",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11950"
},
{
"name": "CVE-2018-9481",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9481"
},
{
"name": "CVE-2018-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5914"
},
{
"name": "CVE-2018-9483",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9483"
},
{
"name": "CVE-2018-11846",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11846"
},
{
"name": "CVE-2018-11292",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11292"
},
{
"name": "CVE-2018-9479",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9479"
},
{
"name": "CVE-2018-5871",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5871"
},
{
"name": "CVE-2018-9467",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9467"
},
{
"name": "CVE-2018-9516",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9516"
},
{
"name": "CVE-2017-18124",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18124"
},
{
"name": "CVE-2018-9477",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9477"
},
{
"name": "CVE-2018-9466",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9466"
},
{
"name": "CVE-2018-9480",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9480"
},
{
"name": "CVE-2018-9484",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9484"
},
{
"name": "CVE-2018-11281",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11281"
},
{
"name": "CVE-2018-11265",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11265"
},
{
"name": "CVE-2018-9517",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9517"
},
{
"name": "CVE-2018-11300",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11300"
},
{
"name": "CVE-2018-11866",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11866"
},
{
"name": "CVE-2018-11865",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11865"
},
{
"name": "CVE-2018-11952",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11952"
},
{
"name": "CVE-2018-11842",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11842"
}
],
"initial_release_date": "2018-09-05T00:00:00",
"last_revision_date": "2018-09-05T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-421",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Google Android.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Pixel/Nexus du 04 septembre 2018",
"url": "https://source.android.com/security/bulletin/pixel/2018-09-01"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Android du 04 septembre 2018",
"url": "https://source.android.com/security/bulletin/2018-09-01"
}
]
}
CERTFR-2019-AVI-489
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | SIMATIC PROFINET Driver versions antérieures à V2.1 | ||
| Siemens | N/A | SINAMICS G120 V4.7 (PN Control Unit) versions antérieures à V4.7 SP10 HF5 | ||
| Siemens | N/A | SIMATIC CFU PA versions antérieures à V1.2.0 | ||
| Siemens | N/A | SINAMICS S120 V4.7 (Control Unit et CBE20) versions antérieures à V4.7 HF34 ou V5.2 HF2 | ||
| Siemens | N/A | SINAMICS GH150 V4.7 (Control Unit) versions antérieures à V4.8 SP2 HF9 | ||
| Siemens | N/A | SIMATIC ET 200SP IM 155-6 PN/2 HF versions antérieures à V4.2.2 | ||
| Siemens | N/A | SINAMICS G120 V4.7 (Control Unit) versions antérieures à V4.7 SP10 HF5 | ||
| Siemens | N/A | SIMATIC ET 200SP IM 155-6 PN/3 HF versions antérieures à V4.2.1 | ||
| Siemens | N/A | SCALANCE X-200IRT versions antérieures à V5.4.2 | ||
| Siemens | N/A | SINAMICS G130 V4.7 (Control Unit) versions antérieures à V4.7 HF29 ou V5.2 HF2 | ||
| Siemens | N/A | Development/Evaluation Kits for PROFINET IO:DK Standard Ethernet Controller versions antérieures à V4.1.1 Patch 05 | ||
| Siemens | N/A | Development/Evaluation Kits for PROFINET IO:EK-ERTEC 200P versions antérieures à V4.5.0 | ||
| Siemens | N/A | SINAMICS GL150 V4.7 (Control Unit) versions antérieures à V4.8 SP2 HF9 | ||
| Siemens | N/A | CP1616 versions antérieures à V2.8 | ||
| Siemens | N/A | SINAMICS G110M V4.7 (Control Unit) versions antérieures à V4.7 SP10 HF5 | ||
| Siemens | N/A | SIMATIC ET 200MP IM 155-5 PN BA versions antérieures à V4.2.3 | ||
| Siemens | N/A | SINAMICS G110M V4.7 (PN Control Unit) versions antérieures à V4.7 SP10 HF5 | ||
| Siemens | N/A | SINAMICS DCM versions antérieures à V1.5 HF1 | ||
| Siemens | N/A | SINAMICS GM150 V4.7 (Control Unit) versions antérieures à V4.8 SP2 HF9 | ||
| Siemens | N/A | SIMATIC IT UADM versions antérieures à V1.3 | ||
| Siemens | N/A | Development/Evaluation Kits for PROFINET IO:EK-ERTEC 200 versions antérieures à V4.5.0 Patch 01 | ||
| Siemens | N/A | SIMATIC S7-400H V6 versions antérieures à V6.0.9 | ||
| Siemens | N/A | SIMATIC WinAC RTX (F) 2010 versions antérieures à SIMATIC WinAC RTX 2010 SP3 avec les mises à jour BIOS et Windows | ||
| Siemens | N/A | SIMATIC ET 200SP IM 155-6 PN HF versions antérieures à V4.2.2 | ||
| Siemens | N/A | CP1604 versions antérieures à V2.8 | ||
| Siemens | N/A | SINUMERIK 828D versions antérieures à V4.8 SP5 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SIMATIC PROFINET Driver versions ant\u00e9rieures \u00e0 V2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINAMICS G120 V4.7 (PN Control Unit) versions ant\u00e9rieures \u00e0 V4.7 SP10 HF5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC CFU PA versions ant\u00e9rieures \u00e0 V1.2.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINAMICS S120 V4.7 (Control Unit et CBE20) versions ant\u00e9rieures \u00e0 V4.7 HF34 ou V5.2 HF2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINAMICS GH150 V4.7 (Control Unit) versions ant\u00e9rieures \u00e0 V4.8 SP2 HF9",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ET 200SP IM 155-6 PN/2 HF versions ant\u00e9rieures \u00e0 V4.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINAMICS G120 V4.7 (Control Unit) versions ant\u00e9rieures \u00e0 V4.7 SP10 HF5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ET 200SP IM 155-6 PN/3 HF versions ant\u00e9rieures \u00e0 V4.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE X-200IRT versions ant\u00e9rieures \u00e0 V5.4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINAMICS G130 V4.7 (Control Unit) versions ant\u00e9rieures \u00e0 V4.7 HF29 ou V5.2 HF2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Development/Evaluation Kits for PROFINET IO:DK Standard Ethernet Controller versions ant\u00e9rieures \u00e0 V4.1.1 Patch 05",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Development/Evaluation Kits for PROFINET IO:EK-ERTEC 200P versions ant\u00e9rieures \u00e0 V4.5.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINAMICS GL150 V4.7 (Control Unit) versions ant\u00e9rieures \u00e0 V4.8 SP2 HF9",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "CP1616 versions ant\u00e9rieures \u00e0 V2.8",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINAMICS G110M V4.7 (Control Unit) versions ant\u00e9rieures \u00e0 V4.7 SP10 HF5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ET 200MP IM 155-5 PN BA versions ant\u00e9rieures \u00e0 V4.2.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINAMICS G110M V4.7 (PN Control Unit) versions ant\u00e9rieures \u00e0 V4.7 SP10 HF5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINAMICS DCM versions ant\u00e9rieures \u00e0 V1.5 HF1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINAMICS GM150 V4.7 (Control Unit) versions ant\u00e9rieures \u00e0 V4.8 SP2 HF9",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC IT UADM versions ant\u00e9rieures \u00e0 V1.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Development/Evaluation Kits for PROFINET IO:EK-ERTEC 200 versions ant\u00e9rieures \u00e0 V4.5.0 Patch 01",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC S7-400H V6 versions ant\u00e9rieures \u00e0 V6.0.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinAC RTX (F) 2010 versions ant\u00e9rieures \u00e0 SIMATIC WinAC RTX 2010 SP3 avec les mises \u00e0 jour BIOS et Windows",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC ET 200SP IM 155-6 PN HF versions ant\u00e9rieures \u00e0 V4.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "CP1604 versions ant\u00e9rieures \u00e0 V2.8",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINUMERIK 828D versions ant\u00e9rieures \u00e0 V4.8 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2019-11091",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11091"
},
{
"name": "CVE-2018-12127",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12127"
},
{
"name": "CVE-2019-10936",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10936"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2018-12130",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12130"
},
{
"name": "CVE-2019-10923",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10923"
},
{
"name": "CVE-2018-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3620"
},
{
"name": "CVE-2018-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
},
{
"name": "CVE-2019-13929",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13929"
},
{
"name": "CVE-2019-13921",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13921"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2018-3646",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3646"
},
{
"name": "CVE-2018-12126",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12126"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2018-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3640"
},
{
"name": "CVE-2018-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3615"
}
],
"initial_release_date": "2019-10-08T00:00:00",
"last_revision_date": "2019-10-08T00:00:00",
"links": [],
"reference": "CERTFR-2019-AVI-489",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2019-10-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSiemens. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\n\u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-608355 du 08 octobre 2019",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-349422 du 08 octobre 2019",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-349422.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-878278 du 08 octobre 2019",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-878278.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-473245 du 08 octobre 2019",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-473245.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens ssa-984700 du 08 octobre 2019",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-984700.pdf"
}
]
}
CERTFR-2018-AVI-049
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 12.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 17.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
}
],
"initial_release_date": "2018-01-23T00:00:00",
"last_revision_date": "2018-01-23T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-049",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3542-2 du 22 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3542-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3540-2 du 22 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3540-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3542-1 du 22 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3542-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3531-2 du 22 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3531-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3541-1 du 22 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3541-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3541-2 du 22 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3541-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-3540-1 du 22 janvier 2018",
"url": "https://usn.ubuntu.com/usn/usn-3540-1/"
}
]
}
CERTFR-2018-AVI-018
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Jessie versions ant\u00e9rieures \u00e0 3.16.51-3+deb8u1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-1000410",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000410"
},
{
"name": "CVE-2017-16939",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16939"
},
{
"name": "CVE-2017-17806",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17806"
},
{
"name": "CVE-2017-1000407",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407"
},
{
"name": "CVE-2017-17805",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17805"
},
{
"name": "CVE-2017-16538",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16538"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-17558",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
},
{
"name": "CVE-2017-17450",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
},
{
"name": "CVE-2017-17449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
},
{
"name": "CVE-2017-15868",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
},
{
"name": "CVE-2017-17807",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17807"
},
{
"name": "CVE-2017-17448",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
},
{
"name": "CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
},
{
"name": "CVE-2017-17741",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17741"
}
],
"initial_release_date": "2018-01-10T00:00:00",
"last_revision_date": "2018-01-10T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-018",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-4082-1 du 10 janvier 2018",
"url": "https://www.debian.org/security/2018/dsa-4082"
}
]
}
CERTFR-2018-AVI-005
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE . Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP4 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP4 | ||
| SUSE | N/A | OpenStack Cloud Magnum Orchestration 7 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 11-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-EXTRA | ||
| SUSE | N/A | SUSE Container as a Service Platform ALL | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Server 12-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for Raspberry Pi 12-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Debuginfo 11-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "OpenStack Cloud Magnum Orchestration 7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 11-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 12-SP2",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11-EXTRA",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Container as a Service Platform ALL",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-14106",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14106"
},
{
"name": "CVE-2017-7472",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7472"
},
{
"name": "CVE-2017-16939",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16939"
},
{
"name": "CVE-2017-17806",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17806"
},
{
"name": "CVE-2017-13167",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13167"
},
{
"name": "CVE-2017-17805",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17805"
},
{
"name": "CVE-2017-15115",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
},
{
"name": "CVE-2017-16538",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16538"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-11600",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
},
{
"name": "CVE-2017-17558",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-17450",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
},
{
"name": "CVE-2017-15868",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
},
{
"name": "CVE-2017-16534",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16534"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
}
],
"initial_release_date": "2018-01-04T00:00:00",
"last_revision_date": "2018-01-04T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-005",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-04T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE . Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20180011-1 du 04 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180011-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20180012-1 du 04 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180012-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20180010-1 du 04 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180010-1/"
}
]
}
CERTFR-2018-AVI-048
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP3-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-EXTRA |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Server 11-SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Debuginfo 11-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11-EXTRA",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
}
],
"initial_release_date": "2018-01-23T00:00:00",
"last_revision_date": "2018-01-23T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-048",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0171-1 du 22 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180171-1/"
}
]
}
CERTFR-2018-AVI-124
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux 7 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux 6.7 Extended Update Support |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux 7",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux 6.7 Extended Update Support",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-16994",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16994"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-17712",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17712"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
}
],
"initial_release_date": "2018-03-14T00:00:00",
"last_revision_date": "2018-03-14T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-124",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-03-14T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRedHat. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\net une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0502 du 13 mars 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0502"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0496 du 13 mars 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0496"
}
]
}
CERTFR-2018-AVI-032
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE . Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Public Cloud 12 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP1-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Server 12-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Public Cloud 12",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-13167",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13167"
},
{
"name": "CVE-2017-15115",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
},
{
"name": "CVE-2017-16538",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16538"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-11600",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
},
{
"name": "CVE-2017-17558",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-17450",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
},
{
"name": "CVE-2017-17449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17449"
},
{
"name": "CVE-2017-15868",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
},
{
"name": "CVE-2017-17448",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17448"
},
{
"name": "CVE-2017-16534",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16534"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
}
],
"initial_release_date": "2018-01-17T00:00:00",
"last_revision_date": "2018-01-17T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-032",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-17T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE . Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nun contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20180115-1 du 16 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180115-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20180113-1 du 16 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180113-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20180114-1 du 16 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180114-1/"
}
]
}
CERTFR-2018-AVI-079
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat . Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 i386 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 x86_64 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 i386",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
}
],
"initial_release_date": "2018-02-12T00:00:00",
"last_revision_date": "2018-02-12T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-079",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-02-12T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRedHat . Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2018:0292 du 09 f\u00e9vrier 2018",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
}
]
}
CERTFR-2018-AVI-014
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP3-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server pour SAP 12-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Point of Sale 11-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP1-LTSS | ||
| SUSE | N/A | SUSE OpenStack Cloud 6 | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-EXTRA |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Server 11-SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server pour SAP 12-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Point of Sale 11-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud 6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Debuginfo 11-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11-EXTRA",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-14106",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14106"
},
{
"name": "CVE-2017-15274",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15274"
},
{
"name": "CVE-2017-16527",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16527"
},
{
"name": "CVE-2017-16531",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16531"
},
{
"name": "CVE-2017-7472",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7472"
},
{
"name": "CVE-2017-16525",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16525"
},
{
"name": "CVE-2017-16939",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16939"
},
{
"name": "CVE-2017-16536",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16536"
},
{
"name": "CVE-2017-14340",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14340"
},
{
"name": "CVE-2017-17806",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17806"
},
{
"name": "CVE-2017-1000251",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000251"
},
{
"name": "CVE-2017-13167",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13167"
},
{
"name": "CVE-2017-16649",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16649"
},
{
"name": "CVE-2017-17805",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17805"
},
{
"name": "CVE-2017-15115",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15115"
},
{
"name": "CVE-2017-16538",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16538"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-11600",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11600"
},
{
"name": "CVE-2017-15265",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15265"
},
{
"name": "CVE-2017-17558",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17558"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-16537",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16537"
},
{
"name": "CVE-2017-17450",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17450"
},
{
"name": "CVE-2017-15868",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15868"
},
{
"name": "CVE-2017-16535",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16535"
},
{
"name": "CVE-2017-14140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14140"
},
{
"name": "CVE-2017-16534",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16534"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2017-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8824"
},
{
"name": "CVE-2017-16529",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16529"
},
{
"name": "CVE-2017-15102",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15102"
},
{
"name": "CVE-2017-13080",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13080"
}
],
"initial_release_date": "2018-01-09T00:00:00",
"last_revision_date": "2018-01-10T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0041-1du 8 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180041-1/"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0051-1du 9 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180051-1/"
}
],
"reference": "CERTFR-2018-AVI-014",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-09T00:00:00.000000"
},
{
"description": "Ajout d\u0027un bulletin et mise \u00e0 jour des syst\u00e8mes affect\u00e9s",
"revision_date": "2018-01-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0041-1 du 8 janvier 2018",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0040-1 du 8 janvier 2018",
"url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180040-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2018:0051-1 du 9 janvier 2018",
"url": null
}
]
}
CERTFR-2023-AVI-0211
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une exécution de code arbitraire, un contournement de la politique de sécurité, une élévation de privilèges et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2022-47929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
},
{
"name": "CVE-2021-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
},
{
"name": "CVE-2023-0266",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0266"
},
{
"name": "CVE-2022-4662",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4662"
},
{
"name": "CVE-2022-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
},
{
"name": "CVE-2022-36280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36280"
},
{
"name": "CVE-2023-0179",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0179"
},
{
"name": "CVE-2022-3107",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3107"
},
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2022-3108",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
},
{
"name": "CVE-2022-2991",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2991"
},
{
"name": "CVE-2023-0045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0045"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
}
],
"initial_release_date": "2023-03-10T00:00:00",
"last_revision_date": "2023-03-10T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0211",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-03-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es,\nune ex\u00e9cution de code arbitraire, un contournement de la politique de\ns\u00e9curit\u00e9, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:0637-1 du 07 mars 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230637-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:0635-1 du 07 mars 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230635-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:0634-1 du 07 mars 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230634-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:0618-1 du 06 mars 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230618-1/"
}
]
}
CERTFR-2018-AVI-044
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Moxa . Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Moxa | N/A | Moxa DA-680A Series | ||
| Moxa | N/A | Moxa V2403 Series | ||
| Moxa | V2201 Series | Moxa V2201 Series | ||
| Moxa | N/A | Moxa V2416A Series | ||
| Moxa | N/A | Moxa V2616A Series | ||
| Moxa | N/A | Moxa V2426A Series | ||
| Moxa | MC-1100 Series | Moxa MC-1100 Series | ||
| Moxa | N/A | Moxa V2406A Series | ||
| Moxa | N/A | Moxa DA-820 Series | ||
| Moxa | DA-720 Series | Moxa DA-720 Series |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Moxa DA-680A Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Moxa",
"scada": true
}
}
},
{
"description": "Moxa V2403 Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Moxa",
"scada": true
}
}
},
{
"description": "Moxa V2201 Series",
"product": {
"name": "V2201 Series",
"vendor": {
"name": "Moxa",
"scada": true
}
}
},
{
"description": "Moxa V2416A Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Moxa",
"scada": true
}
}
},
{
"description": "Moxa V2616A Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Moxa",
"scada": true
}
}
},
{
"description": "Moxa V2426A Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Moxa",
"scada": true
}
}
},
{
"description": "Moxa MC-1100 Series",
"product": {
"name": "MC-1100 Series",
"vendor": {
"name": "Moxa",
"scada": true
}
}
},
{
"description": "Moxa V2406A Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Moxa",
"scada": true
}
}
},
{
"description": "Moxa DA-820 Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Moxa",
"scada": true
}
}
},
{
"description": "Moxa DA-720 Series",
"product": {
"name": "DA-720 Series",
"vendor": {
"name": "Moxa",
"scada": true
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
}
],
"initial_release_date": "2018-01-19T00:00:00",
"last_revision_date": "2018-01-19T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-044",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Moxa .\nElles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Moxa",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Moxa du 18 janvier 2018",
"url": "https://www.moxa.com/support/faq/faq_detail.aspx?id=2708"
}
]
}
opensuse-su-2024:10728-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-devel-5.14.6-1.4 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-devel-5.14.6-1.4 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-10728",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10728-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000251 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000251/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-12153 page",
"url": "https://www.suse.com/security/cve/CVE-2017-12153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14051 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14051/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15129 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15129/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15265 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16536 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16537 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16645 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16645/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16646 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16646/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16647 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16647/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16648 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16995 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16995/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16996 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16996/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17448 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17449 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17450 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17852 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17852/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17853 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17853/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17854 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17854/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17855 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17855/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17856 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17856/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17857 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17862 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17862/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5123 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5123/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7541 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7541/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7542 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8824 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8831 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8831/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1000004 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1000004/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10322 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10323 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10323/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1068 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1068/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1118 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1118/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12232 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12714 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-13053 page",
"url": "https://www.suse.com/security/cve/CVE-2018-13053/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-18710 page",
"url": "https://www.suse.com/security/cve/CVE-2018-18710/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19824 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5332 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5332/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5333 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5333/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8043 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8087 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8087/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8822 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8822/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-10207 page",
"url": "https://www.suse.com/security/cve/CVE-2019-10207/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11477 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11478 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11479 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11479/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14615 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14615/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14814 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14814/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14896 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15030 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15031 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15031/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15098 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15099 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15099/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15290 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15290/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15504 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15504/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15902 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15902/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16231 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16231/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16232 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16234 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16234/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17133 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17666 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17666/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18808 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18808/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18812 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18813 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18813/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19252 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19332 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19332/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19338 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3016 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3016/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3846 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3846/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3882 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3882/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3887 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-6974 page",
"url": "https://www.suse.com/security/cve/CVE-2019-6974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-7221 page",
"url": "https://www.suse.com/security/cve/CVE-2019-7221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-7222 page",
"url": "https://www.suse.com/security/cve/CVE-2019-7222/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-8564 page",
"url": "https://www.suse.com/security/cve/CVE-2019-8564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-8912 page",
"url": "https://www.suse.com/security/cve/CVE-2019-8912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9500 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10135 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10767 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10767/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10768 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10768/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12351 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12351/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12352 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12352/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14331 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14331/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14386 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14386/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24586 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24587 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24587/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24588 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25639 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25656 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25668 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25668/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26141 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-2732 page",
"url": "https://www.suse.com/security/cve/CVE-2020-2732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29660 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29660/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29661 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8648 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8694 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8694/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-23133 page",
"url": "https://www.suse.com/security/cve/CVE-2021-23133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26708 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26708/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28971 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28971/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-32606 page",
"url": "https://www.suse.com/security/cve/CVE-2021-32606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33909 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33909/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3483 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3483/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3489 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3489/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3490 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3491 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3656 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3753 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37576 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3759 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3759/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38166 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38166/"
}
],
"title": "kernel-devel-5.14.6-1.4 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:10728-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.6-1.4.aarch64",
"product": {
"name": "kernel-devel-5.14.6-1.4.aarch64",
"product_id": "kernel-devel-5.14.6-1.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.6-1.4.aarch64",
"product": {
"name": "kernel-macros-5.14.6-1.4.aarch64",
"product_id": "kernel-macros-5.14.6-1.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.6-1.4.aarch64",
"product": {
"name": "kernel-source-5.14.6-1.4.aarch64",
"product_id": "kernel-source-5.14.6-1.4.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.6-1.4.aarch64",
"product": {
"name": "kernel-source-vanilla-5.14.6-1.4.aarch64",
"product_id": "kernel-source-vanilla-5.14.6-1.4.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.6-1.4.ppc64le",
"product": {
"name": "kernel-devel-5.14.6-1.4.ppc64le",
"product_id": "kernel-devel-5.14.6-1.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.6-1.4.ppc64le",
"product": {
"name": "kernel-macros-5.14.6-1.4.ppc64le",
"product_id": "kernel-macros-5.14.6-1.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.6-1.4.ppc64le",
"product": {
"name": "kernel-source-5.14.6-1.4.ppc64le",
"product_id": "kernel-source-5.14.6-1.4.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.6-1.4.ppc64le",
"product": {
"name": "kernel-source-vanilla-5.14.6-1.4.ppc64le",
"product_id": "kernel-source-vanilla-5.14.6-1.4.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.6-1.4.s390x",
"product": {
"name": "kernel-devel-5.14.6-1.4.s390x",
"product_id": "kernel-devel-5.14.6-1.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.6-1.4.s390x",
"product": {
"name": "kernel-macros-5.14.6-1.4.s390x",
"product_id": "kernel-macros-5.14.6-1.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.6-1.4.s390x",
"product": {
"name": "kernel-source-5.14.6-1.4.s390x",
"product_id": "kernel-source-5.14.6-1.4.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.6-1.4.s390x",
"product": {
"name": "kernel-source-vanilla-5.14.6-1.4.s390x",
"product_id": "kernel-source-vanilla-5.14.6-1.4.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.6-1.4.x86_64",
"product": {
"name": "kernel-devel-5.14.6-1.4.x86_64",
"product_id": "kernel-devel-5.14.6-1.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.6-1.4.x86_64",
"product": {
"name": "kernel-macros-5.14.6-1.4.x86_64",
"product_id": "kernel-macros-5.14.6-1.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.6-1.4.x86_64",
"product": {
"name": "kernel-source-5.14.6-1.4.x86_64",
"product_id": "kernel-source-5.14.6-1.4.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.6-1.4.x86_64",
"product": {
"name": "kernel-source-vanilla-5.14.6-1.4.x86_64",
"product_id": "kernel-source-vanilla-5.14.6-1.4.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.6-1.4.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64"
},
"product_reference": "kernel-devel-5.14.6-1.4.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.6-1.4.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le"
},
"product_reference": "kernel-devel-5.14.6-1.4.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.6-1.4.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x"
},
"product_reference": "kernel-devel-5.14.6-1.4.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.6-1.4.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64"
},
"product_reference": "kernel-devel-5.14.6-1.4.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.6-1.4.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64"
},
"product_reference": "kernel-macros-5.14.6-1.4.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.6-1.4.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le"
},
"product_reference": "kernel-macros-5.14.6-1.4.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.6-1.4.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x"
},
"product_reference": "kernel-macros-5.14.6-1.4.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.6-1.4.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64"
},
"product_reference": "kernel-macros-5.14.6-1.4.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.6-1.4.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64"
},
"product_reference": "kernel-source-5.14.6-1.4.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.6-1.4.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le"
},
"product_reference": "kernel-source-5.14.6-1.4.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.6-1.4.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x"
},
"product_reference": "kernel-source-5.14.6-1.4.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.6-1.4.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64"
},
"product_reference": "kernel-source-5.14.6-1.4.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.6-1.4.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64"
},
"product_reference": "kernel-source-vanilla-5.14.6-1.4.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.6-1.4.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le"
},
"product_reference": "kernel-source-vanilla-5.14.6-1.4.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.6-1.4.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x"
},
"product_reference": "kernel-source-vanilla-5.14.6-1.4.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.6-1.4.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
},
"product_reference": "kernel-source-vanilla-5.14.6-1.4.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-1000251",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000251"
}
],
"notes": [
{
"category": "general",
"text": "The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000251",
"url": "https://www.suse.com/security/cve/CVE-2017-1000251"
},
{
"category": "external",
"summary": "SUSE Bug 1057389 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1057389"
},
{
"category": "external",
"summary": "SUSE Bug 1057950 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1057950"
},
{
"category": "external",
"summary": "SUSE Bug 1070535 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1070535"
},
{
"category": "external",
"summary": "SUSE Bug 1072117 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1072117"
},
{
"category": "external",
"summary": "SUSE Bug 1072162 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1072162"
},
{
"category": "external",
"summary": "SUSE Bug 1120758 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1120758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-1000251"
},
{
"cve": "CVE-2017-12153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-12153"
}
],
"notes": [
{
"category": "general",
"text": "A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-12153",
"url": "https://www.suse.com/security/cve/CVE-2017-12153"
},
{
"category": "external",
"summary": "SUSE Bug 1058410 for CVE-2017-12153",
"url": "https://bugzilla.suse.com/1058410"
},
{
"category": "external",
"summary": "SUSE Bug 1058624 for CVE-2017-12153",
"url": "https://bugzilla.suse.com/1058624"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-12153"
},
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-14051",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14051"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14051",
"url": "https://www.suse.com/security/cve/CVE-2017-14051"
},
{
"category": "external",
"summary": "SUSE Bug 1056588 for CVE-2017-14051",
"url": "https://bugzilla.suse.com/1056588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-14051"
},
{
"cve": "CVE-2017-15129",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15129"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15129",
"url": "https://www.suse.com/security/cve/CVE-2017-15129"
},
{
"category": "external",
"summary": "SUSE Bug 1074839 for CVE-2017-15129",
"url": "https://bugzilla.suse.com/1074839"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-15129"
},
{
"cve": "CVE-2017-15265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15265"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15265",
"url": "https://www.suse.com/security/cve/CVE-2017-15265"
},
{
"category": "external",
"summary": "SUSE Bug 1062520 for CVE-2017-15265",
"url": "https://bugzilla.suse.com/1062520"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15265",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2017-15265"
},
{
"cve": "CVE-2017-16536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16536"
}
],
"notes": [
{
"category": "general",
"text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16536",
"url": "https://www.suse.com/security/cve/CVE-2017-16536"
},
{
"category": "external",
"summary": "SUSE Bug 1066606 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1066606"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16536"
},
{
"cve": "CVE-2017-16537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16537"
}
],
"notes": [
{
"category": "general",
"text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16537",
"url": "https://www.suse.com/security/cve/CVE-2017-16537"
},
{
"category": "external",
"summary": "SUSE Bug 1066573 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1066573"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16537"
},
{
"cve": "CVE-2017-16645",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16645"
}
],
"notes": [
{
"category": "general",
"text": "The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16645",
"url": "https://www.suse.com/security/cve/CVE-2017-16645"
},
{
"category": "external",
"summary": "SUSE Bug 1067132 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1067132"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16645"
},
{
"cve": "CVE-2017-16646",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16646"
}
],
"notes": [
{
"category": "general",
"text": "drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16646",
"url": "https://www.suse.com/security/cve/CVE-2017-16646"
},
{
"category": "external",
"summary": "SUSE Bug 1067105 for CVE-2017-16646",
"url": "https://bugzilla.suse.com/1067105"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16646",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16646"
},
{
"cve": "CVE-2017-16647",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16647"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16647",
"url": "https://www.suse.com/security/cve/CVE-2017-16647"
},
{
"category": "external",
"summary": "SUSE Bug 1067102 for CVE-2017-16647",
"url": "https://bugzilla.suse.com/1067102"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16647",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16647"
},
{
"cve": "CVE-2017-16648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16648"
}
],
"notes": [
{
"category": "general",
"text": "The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device. NOTE: the function was later renamed __dvb_frontend_free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16648",
"url": "https://www.suse.com/security/cve/CVE-2017-16648"
},
{
"category": "external",
"summary": "SUSE Bug 1067087 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1067087"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16648"
},
{
"cve": "CVE-2017-16995",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16995"
}
],
"notes": [
{
"category": "general",
"text": "The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16995",
"url": "https://www.suse.com/security/cve/CVE-2017-16995"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-16995",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16995"
},
{
"cve": "CVE-2017-16996",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16996"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation mishandling.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16996",
"url": "https://www.suse.com/security/cve/CVE-2017-16996"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-16996",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16996"
},
{
"cve": "CVE-2017-17448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17448"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17448",
"url": "https://www.suse.com/security/cve/CVE-2017-17448"
},
{
"category": "external",
"summary": "SUSE Bug 1071693 for CVE-2017-17448",
"url": "https://bugzilla.suse.com/1071693"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17448"
},
{
"cve": "CVE-2017-17449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17449"
}
],
"notes": [
{
"category": "general",
"text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17449",
"url": "https://www.suse.com/security/cve/CVE-2017-17449"
},
{
"category": "external",
"summary": "SUSE Bug 1071694 for CVE-2017-17449",
"url": "https://bugzilla.suse.com/1071694"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17449"
},
{
"cve": "CVE-2017-17450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17450"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17450",
"url": "https://www.suse.com/security/cve/CVE-2017-17450"
},
{
"category": "external",
"summary": "SUSE Bug 1071695 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "external",
"summary": "SUSE Bug 1074033 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1074033"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17450"
},
{
"cve": "CVE-2017-17852",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17852"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of 32-bit ALU ops.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17852",
"url": "https://www.suse.com/security/cve/CVE-2017-17852"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17852",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17852"
},
{
"cve": "CVE-2017-17853",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17853"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17853",
"url": "https://www.suse.com/security/cve/CVE-2017-17853"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17853",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17853"
},
{
"cve": "CVE-2017-17854",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17854"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17854",
"url": "https://www.suse.com/security/cve/CVE-2017-17854"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17854",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17854"
},
{
"cve": "CVE-2017-17855",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17855"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17855",
"url": "https://www.suse.com/security/cve/CVE-2017-17855"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17855",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17855"
},
{
"cve": "CVE-2017-17856",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17856"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17856",
"url": "https://www.suse.com/security/cve/CVE-2017-17856"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17856",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17856"
},
{
"cve": "CVE-2017-17857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17857"
}
],
"notes": [
{
"category": "general",
"text": "The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17857",
"url": "https://www.suse.com/security/cve/CVE-2017-17857"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17857",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17857"
},
{
"cve": "CVE-2017-17862",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17862"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17862",
"url": "https://www.suse.com/security/cve/CVE-2017-17862"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17862",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17862"
},
{
"cve": "CVE-2017-5123",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5123"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5123",
"url": "https://www.suse.com/security/cve/CVE-2017-5123"
},
{
"category": "external",
"summary": "SUSE Bug 1062473 for CVE-2017-5123",
"url": "https://bugzilla.suse.com/1062473"
},
{
"category": "external",
"summary": "SUSE Bug 1122971 for CVE-2017-5123",
"url": "https://bugzilla.suse.com/1122971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5123"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-7541",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7541"
}
],
"notes": [
{
"category": "general",
"text": "The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7541",
"url": "https://www.suse.com/security/cve/CVE-2017-7541"
},
{
"category": "external",
"summary": "SUSE Bug 1049645 for CVE-2017-7541",
"url": "https://bugzilla.suse.com/1049645"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-7541"
},
{
"cve": "CVE-2017-7542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7542"
}
],
"notes": [
{
"category": "general",
"text": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7542",
"url": "https://www.suse.com/security/cve/CVE-2017-7542"
},
{
"category": "external",
"summary": "SUSE Bug 1049882 for CVE-2017-7542",
"url": "https://bugzilla.suse.com/1049882"
},
{
"category": "external",
"summary": "SUSE Bug 1061936 for CVE-2017-7542",
"url": "https://bugzilla.suse.com/1061936"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-7542"
},
{
"cve": "CVE-2017-8824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8824"
}
],
"notes": [
{
"category": "general",
"text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8824",
"url": "https://www.suse.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "SUSE Bug 1070771 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "external",
"summary": "SUSE Bug 1076734 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1076734"
},
{
"category": "external",
"summary": "SUSE Bug 1092904 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1092904"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-8824"
},
{
"cve": "CVE-2017-8831",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8831"
}
],
"notes": [
{
"category": "general",
"text": "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8831",
"url": "https://www.suse.com/security/cve/CVE-2017-8831"
},
{
"category": "external",
"summary": "SUSE Bug 1037994 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1037994"
},
{
"category": "external",
"summary": "SUSE Bug 1061936 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1061936"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-8831"
},
{
"cve": "CVE-2018-1000004",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1000004"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1000004",
"url": "https://www.suse.com/security/cve/CVE-2018-1000004"
},
{
"category": "external",
"summary": "SUSE Bug 1076017 for CVE-2018-1000004",
"url": "https://bugzilla.suse.com/1076017"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-1000004",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-1000004"
},
{
"cve": "CVE-2018-10322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10322"
}
],
"notes": [
{
"category": "general",
"text": "The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10322",
"url": "https://www.suse.com/security/cve/CVE-2018-10322"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-10322",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1090749 for CVE-2018-10322",
"url": "https://bugzilla.suse.com/1090749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-10322"
},
{
"cve": "CVE-2018-10323",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10323"
}
],
"notes": [
{
"category": "general",
"text": "The xfs_bmap_extents_to_btree function in fs/xfs/libxfs/xfs_bmap.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_bmapi_write NULL pointer dereference) via a crafted xfs image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10323",
"url": "https://www.suse.com/security/cve/CVE-2018-10323"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-10323",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1090717 for CVE-2018-10323",
"url": "https://bugzilla.suse.com/1090717"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-10323"
},
{
"cve": "CVE-2018-1068",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1068"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux 4.x kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1068",
"url": "https://www.suse.com/security/cve/CVE-2018-1068"
},
{
"category": "external",
"summary": "SUSE Bug 1085107 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1085107"
},
{
"category": "external",
"summary": "SUSE Bug 1085114 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1085114"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1123903 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1123903"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2018-1068"
},
{
"cve": "CVE-2018-1118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1118"
}
],
"notes": [
{
"category": "general",
"text": "Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1118",
"url": "https://www.suse.com/security/cve/CVE-2018-1118"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-1118",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092472 for CVE-2018-1118",
"url": "https://bugzilla.suse.com/1092472"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-1118"
},
{
"cve": "CVE-2018-12232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12232"
}
],
"notes": [
{
"category": "general",
"text": "In net/socket.c in the Linux kernel through 4.17.1, there is a race condition between fchownat and close in cases where they target the same socket file descriptor, related to the sock_close and sockfs_setattr functions. fchownat does not increment the file descriptor reference count, which allows close to set the socket to NULL during fchownat\u0027s execution, leading to a NULL pointer dereference and system crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12232",
"url": "https://www.suse.com/security/cve/CVE-2018-12232"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1097593 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1097593"
},
{
"category": "external",
"summary": "SUSE Bug 1125907 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1125907"
},
{
"category": "external",
"summary": "SUSE Bug 1127757 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1127757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-12232"
},
{
"cve": "CVE-2018-12714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12714"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 4.17.2. The filter parsing in kernel/trace/trace_events_filter.c could be called with no filter, which is an N=0 case when it expected at least one line to have been read, thus making the N-1 index invalid. This allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via crafted perf_event_open and mmap system calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12714",
"url": "https://www.suse.com/security/cve/CVE-2018-12714"
},
{
"category": "external",
"summary": "SUSE Bug 1098933 for CVE-2018-12714",
"url": "https://bugzilla.suse.com/1098933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2018-12714"
},
{
"cve": "CVE-2018-13053",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-13053"
}
],
"notes": [
{
"category": "general",
"text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-13053",
"url": "https://www.suse.com/security/cve/CVE-2018-13053"
},
{
"category": "external",
"summary": "SUSE Bug 1099924 for CVE-2018-13053",
"url": "https://bugzilla.suse.com/1099924"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2018-13053",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-13053"
},
{
"cve": "CVE-2018-18710",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-18710"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 4.19. An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CVE-2018-16658.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-18710",
"url": "https://www.suse.com/security/cve/CVE-2018-18710"
},
{
"category": "external",
"summary": "SUSE Bug 1113751 for CVE-2018-18710",
"url": "https://bugzilla.suse.com/1113751"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-18710"
},
{
"cve": "CVE-2018-19824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19824"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19824",
"url": "https://www.suse.com/security/cve/CVE-2018-19824"
},
{
"category": "external",
"summary": "SUSE Bug 1118152 for CVE-2018-19824",
"url": "https://bugzilla.suse.com/1118152"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-19824"
},
{
"cve": "CVE-2018-5332",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5332"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5332",
"url": "https://www.suse.com/security/cve/CVE-2018-5332"
},
{
"category": "external",
"summary": "SUSE Bug 1075621 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1075621"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-5332"
},
{
"cve": "CVE-2018-5333",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5333"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5333",
"url": "https://www.suse.com/security/cve/CVE-2018-5333"
},
{
"category": "external",
"summary": "SUSE Bug 1075617 for CVE-2018-5333",
"url": "https://bugzilla.suse.com/1075617"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-5333",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-5333"
},
{
"cve": "CVE-2018-8043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8043"
}
],
"notes": [
{
"category": "general",
"text": "The unimac_mdio_probe function in drivers/net/phy/mdio-bcm-unimac.c in the Linux kernel through 4.15.8 does not validate certain resource availability, which allows local users to cause a denial of service (NULL pointer dereference).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8043",
"url": "https://www.suse.com/security/cve/CVE-2018-8043"
},
{
"category": "external",
"summary": "SUSE Bug 1084829 for CVE-2018-8043",
"url": "https://bugzilla.suse.com/1084829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-8043"
},
{
"cve": "CVE-2018-8087",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8087"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless/mac80211_hwsim.c in the Linux kernel through 4.15.9 allows local users to cause a denial of service (memory consumption) by triggering an out-of-array error case.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8087",
"url": "https://www.suse.com/security/cve/CVE-2018-8087"
},
{
"category": "external",
"summary": "SUSE Bug 1085053 for CVE-2018-8087",
"url": "https://bugzilla.suse.com/1085053"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-8087"
},
{
"cve": "CVE-2018-8822",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8822"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8822",
"url": "https://www.suse.com/security/cve/CVE-2018-8822"
},
{
"category": "external",
"summary": "SUSE Bug 1086162 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1086162"
},
{
"category": "external",
"summary": "SUSE Bug 1090404 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1090404"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-8822"
},
{
"cve": "CVE-2019-10207",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-10207"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-10207",
"url": "https://www.suse.com/security/cve/CVE-2019-10207"
},
{
"category": "external",
"summary": "SUSE Bug 1123959 for CVE-2019-10207",
"url": "https://bugzilla.suse.com/1123959"
},
{
"category": "external",
"summary": "SUSE Bug 1142857 for CVE-2019-10207",
"url": "https://bugzilla.suse.com/1142857"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-10207"
},
{
"cve": "CVE-2019-11477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11477"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11477",
"url": "https://www.suse.com/security/cve/CVE-2019-11477"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1153242 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1153242"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11477"
},
{
"cve": "CVE-2019-11478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11478"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11478",
"url": "https://www.suse.com/security/cve/CVE-2019-11478"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1143542 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1143542"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11478"
},
{
"cve": "CVE-2019-11479",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11479"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11479",
"url": "https://www.suse.com/security/cve/CVE-2019-11479"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1143542 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1143542"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11479"
},
{
"cve": "CVE-2019-14615",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14615"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14615",
"url": "https://www.suse.com/security/cve/CVE-2019-14615"
},
{
"category": "external",
"summary": "SUSE Bug 1160195 for CVE-2019-14615",
"url": "https://bugzilla.suse.com/1160195"
},
{
"category": "external",
"summary": "SUSE Bug 1165881 for CVE-2019-14615",
"url": "https://bugzilla.suse.com/1165881"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-14615"
},
{
"cve": "CVE-2019-14814",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14814"
}
],
"notes": [
{
"category": "general",
"text": "There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14814",
"url": "https://www.suse.com/security/cve/CVE-2019-14814"
},
{
"category": "external",
"summary": "SUSE Bug 1146512 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1146512"
},
{
"category": "external",
"summary": "SUSE Bug 1173664 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1173664"
},
{
"category": "external",
"summary": "SUSE Bug 1173665 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1173665"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-14814"
},
{
"cve": "CVE-2019-14896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14896"
}
],
"notes": [
{
"category": "general",
"text": "A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14896",
"url": "https://www.suse.com/security/cve/CVE-2019-14896"
},
{
"category": "external",
"summary": "SUSE Bug 1157157 for CVE-2019-14896",
"url": "https://bugzilla.suse.com/1157157"
},
{
"category": "external",
"summary": "SUSE Bug 1160468 for CVE-2019-14896",
"url": "https://bugzilla.suse.com/1160468"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-14896"
},
{
"cve": "CVE-2019-15030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15030"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process because of a missing arch/powerpc/kernel/process.c check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15030",
"url": "https://www.suse.com/security/cve/CVE-2019-15030"
},
{
"category": "external",
"summary": "SUSE Bug 1149713 for CVE-2019-15030",
"url": "https://bugzilla.suse.com/1149713"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15030"
},
{
"cve": "CVE-2019-15031",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15031"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process, because MSR_TM_ACTIVE is misused in arch/powerpc/kernel/process.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15031",
"url": "https://www.suse.com/security/cve/CVE-2019-15031"
},
{
"category": "external",
"summary": "SUSE Bug 1149713 for CVE-2019-15031",
"url": "https://bugzilla.suse.com/1149713"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15031"
},
{
"cve": "CVE-2019-15098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15098"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15098",
"url": "https://www.suse.com/security/cve/CVE-2019-15098"
},
{
"category": "external",
"summary": "SUSE Bug 1146378 for CVE-2019-15098",
"url": "https://bugzilla.suse.com/1146378"
},
{
"category": "external",
"summary": "SUSE Bug 1146543 for CVE-2019-15098",
"url": "https://bugzilla.suse.com/1146543"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15098"
},
{
"cve": "CVE-2019-15099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15099"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15099",
"url": "https://www.suse.com/security/cve/CVE-2019-15099"
},
{
"category": "external",
"summary": "SUSE Bug 1146368 for CVE-2019-15099",
"url": "https://bugzilla.suse.com/1146368"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15099"
},
{
"cve": "CVE-2019-15290",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15290"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-15098. Reason: This candidate is a duplicate of CVE-2019-15098. Notes: All CVE users should reference CVE-2019-15098 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15290",
"url": "https://www.suse.com/security/cve/CVE-2019-15290"
},
{
"category": "external",
"summary": "SUSE Bug 1146378 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146378"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146519"
},
{
"category": "external",
"summary": "SUSE Bug 1146543 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146543"
},
{
"category": "external",
"summary": "SUSE Bug 1158381 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1158381"
},
{
"category": "external",
"summary": "SUSE Bug 1158834 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1158834"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15290"
},
{
"cve": "CVE-2019-15504",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15504"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15504",
"url": "https://www.suse.com/security/cve/CVE-2019-15504"
},
{
"category": "external",
"summary": "SUSE Bug 1147116 for CVE-2019-15504",
"url": "https://bugzilla.suse.com/1147116"
},
{
"category": "external",
"summary": "SUSE Bug 1185852 for CVE-2019-15504",
"url": "https://bugzilla.suse.com/1185852"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-15504"
},
{
"cve": "CVE-2019-15902",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15902"
}
],
"notes": [
{
"category": "general",
"text": "A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream \"x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()\" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15902",
"url": "https://www.suse.com/security/cve/CVE-2019-15902"
},
{
"category": "external",
"summary": "SUSE Bug 1149376 for CVE-2019-15902",
"url": "https://bugzilla.suse.com/1149376"
},
{
"category": "external",
"summary": "SUSE Bug 1155131 for CVE-2019-15902",
"url": "https://bugzilla.suse.com/1155131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15902"
},
{
"cve": "CVE-2019-16231",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16231"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16231",
"url": "https://www.suse.com/security/cve/CVE-2019-16231"
},
{
"category": "external",
"summary": "SUSE Bug 1150466 for CVE-2019-16231",
"url": "https://bugzilla.suse.com/1150466"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-16231"
},
{
"cve": "CVE-2019-16232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16232"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16232",
"url": "https://www.suse.com/security/cve/CVE-2019-16232"
},
{
"category": "external",
"summary": "SUSE Bug 1150465 for CVE-2019-16232",
"url": "https://bugzilla.suse.com/1150465"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-16232"
},
{
"cve": "CVE-2019-16234",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16234"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16234",
"url": "https://www.suse.com/security/cve/CVE-2019-16234"
},
{
"category": "external",
"summary": "SUSE Bug 1150452 for CVE-2019-16234",
"url": "https://bugzilla.suse.com/1150452"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-16234"
},
{
"cve": "CVE-2019-17133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17133"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17133",
"url": "https://www.suse.com/security/cve/CVE-2019-17133"
},
{
"category": "external",
"summary": "SUSE Bug 1153158 for CVE-2019-17133",
"url": "https://bugzilla.suse.com/1153158"
},
{
"category": "external",
"summary": "SUSE Bug 1153161 for CVE-2019-17133",
"url": "https://bugzilla.suse.com/1153161"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-17133"
},
{
"cve": "CVE-2019-17666",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17666"
}
],
"notes": [
{
"category": "general",
"text": "rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17666",
"url": "https://www.suse.com/security/cve/CVE-2019-17666"
},
{
"category": "external",
"summary": "SUSE Bug 1154372 for CVE-2019-17666",
"url": "https://bugzilla.suse.com/1154372"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-17666"
},
{
"cve": "CVE-2019-18808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18808"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-128c66429247.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18808",
"url": "https://www.suse.com/security/cve/CVE-2019-18808"
},
{
"category": "external",
"summary": "SUSE Bug 1156259 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1156259"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18808"
},
{
"cve": "CVE-2019-18812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18812"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the sof_dfsentry_write() function in sound/soc/sof/debug.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-c0a333d842ef.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18812",
"url": "https://www.suse.com/security/cve/CVE-2019-18812"
},
{
"category": "external",
"summary": "SUSE Bug 1156277 for CVE-2019-18812",
"url": "https://bugzilla.suse.com/1156277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18812"
},
{
"cve": "CVE-2019-18813",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18813"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18813",
"url": "https://www.suse.com/security/cve/CVE-2019-18813"
},
{
"category": "external",
"summary": "SUSE Bug 1156278 for CVE-2019-18813",
"url": "https://bugzilla.suse.com/1156278"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18813"
},
{
"cve": "CVE-2019-19252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19252"
}
],
"notes": [
{
"category": "general",
"text": "vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19252",
"url": "https://www.suse.com/security/cve/CVE-2019-19252"
},
{
"category": "external",
"summary": "SUSE Bug 1157813 for CVE-2019-19252",
"url": "https://bugzilla.suse.com/1157813"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19252"
},
{
"cve": "CVE-2019-19332",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19332"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19332",
"url": "https://www.suse.com/security/cve/CVE-2019-19332"
},
{
"category": "external",
"summary": "SUSE Bug 1158827 for CVE-2019-19332",
"url": "https://bugzilla.suse.com/1158827"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19332"
},
{
"cve": "CVE-2019-19338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19338"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction mechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has \u0027TSX\u0027 enabled. Confidentiality of data is the highest threat associated with this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19338",
"url": "https://www.suse.com/security/cve/CVE-2019-19338"
},
{
"category": "external",
"summary": "SUSE Bug 1158954 for CVE-2019-19338",
"url": "https://bugzilla.suse.com/1158954"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19338"
},
{
"cve": "CVE-2019-3016",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3016"
}
],
"notes": [
{
"category": "general",
"text": "In a Linux KVM guest that has PV TLB enabled, a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3016",
"url": "https://www.suse.com/security/cve/CVE-2019-3016"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2019-3016",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1161154 for CVE-2019-3016",
"url": "https://bugzilla.suse.com/1161154"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3016"
},
{
"cve": "CVE-2019-3846",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3846"
}
],
"notes": [
{
"category": "general",
"text": "A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3846",
"url": "https://www.suse.com/security/cve/CVE-2019-3846"
},
{
"category": "external",
"summary": "SUSE Bug 1136424 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1136424"
},
{
"category": "external",
"summary": "SUSE Bug 1136446 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1136446"
},
{
"category": "external",
"summary": "SUSE Bug 1156330 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1156330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3846"
},
{
"cve": "CVE-2019-3882",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3882"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3882",
"url": "https://www.suse.com/security/cve/CVE-2019-3882"
},
{
"category": "external",
"summary": "SUSE Bug 1131416 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1131416"
},
{
"category": "external",
"summary": "SUSE Bug 1131427 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1131427"
},
{
"category": "external",
"summary": "SUSE Bug 1133319 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1133319"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3882"
},
{
"cve": "CVE-2019-3887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3887"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0\u0027s APIC register values via L2 guest, when \u0027virtualize x2APIC mode\u0027 is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3887",
"url": "https://www.suse.com/security/cve/CVE-2019-3887"
},
{
"category": "external",
"summary": "SUSE Bug 1131800 for CVE-2019-3887",
"url": "https://bugzilla.suse.com/1131800"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3887"
},
{
"cve": "CVE-2019-6974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-6974"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-6974",
"url": "https://www.suse.com/security/cve/CVE-2019-6974"
},
{
"category": "external",
"summary": "SUSE Bug 1124728 for CVE-2019-6974",
"url": "https://bugzilla.suse.com/1124728"
},
{
"category": "external",
"summary": "SUSE Bug 1124729 for CVE-2019-6974",
"url": "https://bugzilla.suse.com/1124729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-6974"
},
{
"cve": "CVE-2019-7221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-7221"
}
],
"notes": [
{
"category": "general",
"text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-7221",
"url": "https://www.suse.com/security/cve/CVE-2019-7221"
},
{
"category": "external",
"summary": "SUSE Bug 1124732 for CVE-2019-7221",
"url": "https://bugzilla.suse.com/1124732"
},
{
"category": "external",
"summary": "SUSE Bug 1124734 for CVE-2019-7221",
"url": "https://bugzilla.suse.com/1124734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-7221"
},
{
"cve": "CVE-2019-7222",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-7222"
}
],
"notes": [
{
"category": "general",
"text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-7222",
"url": "https://www.suse.com/security/cve/CVE-2019-7222"
},
{
"category": "external",
"summary": "SUSE Bug 1124735 for CVE-2019-7222",
"url": "https://bugzilla.suse.com/1124735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-7222"
},
{
"cve": "CVE-2019-8564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-8564"
}
],
"notes": [
{
"category": "general",
"text": "A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. An attacker in a privileged network position can modify driver state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-8564",
"url": "https://www.suse.com/security/cve/CVE-2019-8564"
},
{
"category": "external",
"summary": "SUSE Bug 1132673 for CVE-2019-8564",
"url": "https://bugzilla.suse.com/1132673"
},
{
"category": "external",
"summary": "SUSE Bug 1132828 for CVE-2019-8564",
"url": "https://bugzilla.suse.com/1132828"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-8564"
},
{
"cve": "CVE-2019-8912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-8912"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-8912",
"url": "https://www.suse.com/security/cve/CVE-2019-8912"
},
{
"category": "external",
"summary": "SUSE Bug 1125907 for CVE-2019-8912",
"url": "https://bugzilla.suse.com/1125907"
},
{
"category": "external",
"summary": "SUSE Bug 1126284 for CVE-2019-8912",
"url": "https://bugzilla.suse.com/1126284"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-8912"
},
{
"cve": "CVE-2019-9500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9500"
}
],
"notes": [
{
"category": "general",
"text": "The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9500",
"url": "https://www.suse.com/security/cve/CVE-2019-9500"
},
{
"category": "external",
"summary": "SUSE Bug 1132681 for CVE-2019-9500",
"url": "https://bugzilla.suse.com/1132681"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9500"
},
{
"cve": "CVE-2020-10135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10135"
}
],
"notes": [
{
"category": "general",
"text": "Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10135",
"url": "https://www.suse.com/security/cve/CVE-2020-10135"
},
{
"category": "external",
"summary": "SUSE Bug 1171988 for CVE-2020-10135",
"url": "https://bugzilla.suse.com/1171988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10135"
},
{
"cve": "CVE-2020-10766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10766"
}
],
"notes": [
{
"category": "general",
"text": "A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10766",
"url": "https://www.suse.com/security/cve/CVE-2020-10766"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10766",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2020-10766",
"url": "https://bugzilla.suse.com/1172781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10766"
},
{
"cve": "CVE-2020-10767",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10767"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10767",
"url": "https://www.suse.com/security/cve/CVE-2020-10767"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10767",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2020-10767",
"url": "https://bugzilla.suse.com/1172782"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10767"
},
{
"cve": "CVE-2020-10768",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10768"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10768",
"url": "https://www.suse.com/security/cve/CVE-2020-10768"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10768",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2020-10768",
"url": "https://bugzilla.suse.com/1172783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10768"
},
{
"cve": "CVE-2020-12351",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12351"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12351",
"url": "https://www.suse.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "SUSE Bug 1177724 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1177724"
},
{
"category": "external",
"summary": "SUSE Bug 1177729 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1177729"
},
{
"category": "external",
"summary": "SUSE Bug 1178397 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1178397"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-12351"
},
{
"cve": "CVE-2020-12352",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12352"
}
],
"notes": [
{
"category": "general",
"text": "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12352",
"url": "https://www.suse.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "SUSE Bug 1177725 for CVE-2020-12352",
"url": "https://bugzilla.suse.com/1177725"
},
{
"category": "external",
"summary": "SUSE Bug 1178398 for CVE-2020-12352",
"url": "https://bugzilla.suse.com/1178398"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-12352"
},
{
"cve": "CVE-2020-14331",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14331"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14331",
"url": "https://www.suse.com/security/cve/CVE-2020-14331"
},
{
"category": "external",
"summary": "SUSE Bug 1174205 for CVE-2020-14331",
"url": "https://bugzilla.suse.com/1174205"
},
{
"category": "external",
"summary": "SUSE Bug 1174247 for CVE-2020-14331",
"url": "https://bugzilla.suse.com/1174247"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-14331"
},
{
"cve": "CVE-2020-14386",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14386"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14386",
"url": "https://www.suse.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "SUSE Bug 1176069 for CVE-2020-14386",
"url": "https://bugzilla.suse.com/1176069"
},
{
"category": "external",
"summary": "SUSE Bug 1176072 for CVE-2020-14386",
"url": "https://bugzilla.suse.com/1176072"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-14386"
},
{
"cve": "CVE-2020-24586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24586"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24586",
"url": "https://www.suse.com/security/cve/CVE-2020-24586"
},
{
"category": "external",
"summary": "SUSE Bug 1185859 for CVE-2020-24586",
"url": "https://bugzilla.suse.com/1185859"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24586",
"url": "https://bugzilla.suse.com/1192868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24586"
},
{
"cve": "CVE-2020-24587",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24587"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24587",
"url": "https://www.suse.com/security/cve/CVE-2020-24587"
},
{
"category": "external",
"summary": "SUSE Bug 1185859 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1185859"
},
{
"category": "external",
"summary": "SUSE Bug 1185862 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1185862"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1192868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24587"
},
{
"cve": "CVE-2020-24588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24588"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24588",
"url": "https://www.suse.com/security/cve/CVE-2020-24588"
},
{
"category": "external",
"summary": "SUSE Bug 1185861 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1185861"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1192868"
},
{
"category": "external",
"summary": "SUSE Bug 1199701 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1199701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24588"
},
{
"cve": "CVE-2020-25639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25639"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25639",
"url": "https://www.suse.com/security/cve/CVE-2020-25639"
},
{
"category": "external",
"summary": "SUSE Bug 1176846 for CVE-2020-25639",
"url": "https://bugzilla.suse.com/1176846"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-25639"
},
{
"cve": "CVE-2020-25656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25656",
"url": "https://www.suse.com/security/cve/CVE-2020-25656"
},
{
"category": "external",
"summary": "SUSE Bug 1177766 for CVE-2020-25656",
"url": "https://bugzilla.suse.com/1177766"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-25656"
},
{
"cve": "CVE-2020-25668",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25668"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25668",
"url": "https://www.suse.com/security/cve/CVE-2020-25668"
},
{
"category": "external",
"summary": "SUSE Bug 1178123 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1178123"
},
{
"category": "external",
"summary": "SUSE Bug 1178622 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1178622"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-25668"
},
{
"cve": "CVE-2020-26141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26141"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26141",
"url": "https://www.suse.com/security/cve/CVE-2020-26141"
},
{
"category": "external",
"summary": "SUSE Bug 1185987 for CVE-2020-26141",
"url": "https://bugzilla.suse.com/1185987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-26141"
},
{
"cve": "CVE-2020-2732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-2732"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-2732",
"url": "https://www.suse.com/security/cve/CVE-2020-2732"
},
{
"category": "external",
"summary": "SUSE Bug 1163971 for CVE-2020-2732",
"url": "https://bugzilla.suse.com/1163971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-2732"
},
{
"cve": "CVE-2020-29660",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29660"
}
],
"notes": [
{
"category": "general",
"text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29660",
"url": "https://www.suse.com/security/cve/CVE-2020-29660"
},
{
"category": "external",
"summary": "SUSE Bug 1179745 for CVE-2020-29660",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "external",
"summary": "SUSE Bug 1179877 for CVE-2020-29660",
"url": "https://bugzilla.suse.com/1179877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-29660"
},
{
"cve": "CVE-2020-29661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29661"
}
],
"notes": [
{
"category": "general",
"text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29661",
"url": "https://www.suse.com/security/cve/CVE-2020-29661"
},
{
"category": "external",
"summary": "SUSE Bug 1179745 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "external",
"summary": "SUSE Bug 1179877 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1179877"
},
{
"category": "external",
"summary": "SUSE Bug 1214268 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1214268"
},
{
"category": "external",
"summary": "SUSE Bug 1218966 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1218966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-29661"
},
{
"cve": "CVE-2020-8648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8648"
}
],
"notes": [
{
"category": "general",
"text": "There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8648",
"url": "https://www.suse.com/security/cve/CVE-2020-8648"
},
{
"category": "external",
"summary": "SUSE Bug 1162928 for CVE-2020-8648",
"url": "https://bugzilla.suse.com/1162928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8648"
},
{
"cve": "CVE-2020-8694",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8694"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8694",
"url": "https://www.suse.com/security/cve/CVE-2020-8694"
},
{
"category": "external",
"summary": "SUSE Bug 1170415 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1170415"
},
{
"category": "external",
"summary": "SUSE Bug 1170446 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1170446"
},
{
"category": "external",
"summary": "SUSE Bug 1178591 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1178591"
},
{
"category": "external",
"summary": "SUSE Bug 1178700 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1178700"
},
{
"category": "external",
"summary": "SUSE Bug 1179661 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1179661"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8694"
},
{
"cve": "CVE-2021-23133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-23133"
}
],
"notes": [
{
"category": "general",
"text": "A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-23133",
"url": "https://www.suse.com/security/cve/CVE-2021-23133"
},
{
"category": "external",
"summary": "SUSE Bug 1184675 for CVE-2021-23133",
"url": "https://bugzilla.suse.com/1184675"
},
{
"category": "external",
"summary": "SUSE Bug 1185901 for CVE-2021-23133",
"url": "https://bugzilla.suse.com/1185901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-23133"
},
{
"cve": "CVE-2021-26708",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26708"
}
],
"notes": [
{
"category": "general",
"text": "A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26708",
"url": "https://www.suse.com/security/cve/CVE-2021-26708"
},
{
"category": "external",
"summary": "SUSE Bug 1181806 for CVE-2021-26708",
"url": "https://bugzilla.suse.com/1181806"
},
{
"category": "external",
"summary": "SUSE Bug 1183298 for CVE-2021-26708",
"url": "https://bugzilla.suse.com/1183298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-26708"
},
{
"cve": "CVE-2021-28971",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28971"
}
],
"notes": [
{
"category": "general",
"text": "In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28971",
"url": "https://www.suse.com/security/cve/CVE-2021-28971"
},
{
"category": "external",
"summary": "SUSE Bug 1184196 for CVE-2021-28971",
"url": "https://bugzilla.suse.com/1184196"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-28971"
},
{
"cve": "CVE-2021-32606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-32606"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This does not affect earlier versions that lack CAN ISOTP SF_BROADCAST support.)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-32606",
"url": "https://www.suse.com/security/cve/CVE-2021-32606"
},
{
"category": "external",
"summary": "SUSE Bug 1185953 for CVE-2021-32606",
"url": "https://bugzilla.suse.com/1185953"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-32606"
},
{
"cve": "CVE-2021-33909",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33909"
}
],
"notes": [
{
"category": "general",
"text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33909",
"url": "https://www.suse.com/security/cve/CVE-2021-33909"
},
{
"category": "external",
"summary": "SUSE Bug 1188062 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188062"
},
{
"category": "external",
"summary": "SUSE Bug 1188063 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188063"
},
{
"category": "external",
"summary": "SUSE Bug 1188257 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188257"
},
{
"category": "external",
"summary": "SUSE Bug 1189302 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1189302"
},
{
"category": "external",
"summary": "SUSE Bug 1190859 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1190859"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-33909"
},
{
"cve": "CVE-2021-3483",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3483"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list, leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. Versions before kernel 5.12-rc6 are affected",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3483",
"url": "https://www.suse.com/security/cve/CVE-2021-3483"
},
{
"category": "external",
"summary": "SUSE Bug 1184393 for CVE-2021-3483",
"url": "https://bugzilla.suse.com/1184393"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3483"
},
{
"cve": "CVE-2021-3489",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3489"
}
],
"notes": [
{
"category": "general",
"text": "The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution. This issue was fixed via commit 4b81ccebaeee (\"bpf, ringbuf: Deny reserve of buffers larger than ringbuf\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced via 457f44363a88 (\"bpf: Implement BPF ring buffer and verifier support for it\") (v5.8-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3489",
"url": "https://www.suse.com/security/cve/CVE-2021-3489"
},
{
"category": "external",
"summary": "SUSE Bug 1185640 for CVE-2021-3489",
"url": "https://bugzilla.suse.com/1185640"
},
{
"category": "external",
"summary": "SUSE Bug 1185856 for CVE-2021-3489",
"url": "https://bugzilla.suse.com/1185856"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3489"
},
{
"cve": "CVE-2021-3490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3490"
}
],
"notes": [
{
"category": "general",
"text": "The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e (\"bpf: Fix alu32 const subreg bound tracking on bitwise operations\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 (\"bpf: Verifier, do explicit ALU32 bounds tracking\") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 (\"bpf:Fix a verifier failure with xor\") ( 5.10-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3490",
"url": "https://www.suse.com/security/cve/CVE-2021-3490"
},
{
"category": "external",
"summary": "SUSE Bug 1185641 for CVE-2021-3490",
"url": "https://bugzilla.suse.com/1185641"
},
{
"category": "external",
"summary": "SUSE Bug 1185796 for CVE-2021-3490",
"url": "https://bugzilla.suse.com/1185796"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3490"
},
{
"cve": "CVE-2021-3491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3491"
}
],
"notes": [
{
"category": "general",
"text": "The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/\u003cPID\u003e/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. It was addressed via commit d1f82808877b (\"io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers\") (v5.13-rc1) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced in ddf0322db79c (\"io_uring: add IORING_OP_PROVIDE_BUFFERS\") (v5.7-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3491",
"url": "https://www.suse.com/security/cve/CVE-2021-3491"
},
{
"category": "external",
"summary": "SUSE Bug 1185642 for CVE-2021-3491",
"url": "https://bugzilla.suse.com/1185642"
},
{
"category": "external",
"summary": "SUSE Bug 1187090 for CVE-2021-3491",
"url": "https://bugzilla.suse.com/1187090"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3491"
},
{
"cve": "CVE-2021-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3640"
}
],
"notes": [
{
"category": "general",
"text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3640",
"url": "https://www.suse.com/security/cve/CVE-2021-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1188172 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "external",
"summary": "SUSE Bug 1188613 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "external",
"summary": "SUSE Bug 1191530 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3640"
},
{
"cve": "CVE-2021-3653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3653"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3653",
"url": "https://www.suse.com/security/cve/CVE-2021-3653"
},
{
"category": "external",
"summary": "SUSE Bug 1189399 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "external",
"summary": "SUSE Bug 1189420 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3653"
},
{
"cve": "CVE-2021-3656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3656",
"url": "https://www.suse.com/security/cve/CVE-2021-3656"
},
{
"category": "external",
"summary": "SUSE Bug 1189400 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "external",
"summary": "SUSE Bug 1189418 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3656"
},
{
"cve": "CVE-2021-3744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3744"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3744",
"url": "https://www.suse.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3744"
},
{
"cve": "CVE-2021-3753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3753"
}
],
"notes": [
{
"category": "general",
"text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3753",
"url": "https://www.suse.com/security/cve/CVE-2021-3753"
},
{
"category": "external",
"summary": "SUSE Bug 1190025 for CVE-2021-3753",
"url": "https://bugzilla.suse.com/1190025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3753"
},
{
"cve": "CVE-2021-37576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37576"
}
],
"notes": [
{
"category": "general",
"text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37576",
"url": "https://www.suse.com/security/cve/CVE-2021-37576"
},
{
"category": "external",
"summary": "SUSE Bug 1188838 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "external",
"summary": "SUSE Bug 1188842 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188842"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1190276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-37576"
},
{
"cve": "CVE-2021-3759",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3759"
}
],
"notes": [
{
"category": "general",
"text": "A memory overflow vulnerability was found in the Linux kernel\u0027s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3759",
"url": "https://www.suse.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "SUSE Bug 1190115 for CVE-2021-3759",
"url": "https://bugzilla.suse.com/1190115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3759"
},
{
"cve": "CVE-2021-38166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38166"
}
],
"notes": [
{
"category": "general",
"text": "In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38166",
"url": "https://www.suse.com/security/cve/CVE-2021-38166"
},
{
"category": "external",
"summary": "SUSE Bug 1189233 for CVE-2021-38166",
"url": "https://bugzilla.suse.com/1189233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-devel-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-macros-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-5.14.6-1.4.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-5.14.6-1.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-38166"
}
]
}
opensuse-su-2024:13704-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-devel-longterm-6.6.17-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-devel-longterm-6.6.17-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13704",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13704-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3695 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3695/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000251 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000251/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-12153 page",
"url": "https://www.suse.com/security/cve/CVE-2017-12153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14051 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14051/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15129 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15129/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15265 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16536 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16537 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16645 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16645/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16646 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16646/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16647 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16647/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16648 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16995 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16995/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16996 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16996/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17448 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17449 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17450 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17852 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17852/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17853 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17853/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17854 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17854/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17855 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17855/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17856 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17856/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17857 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17862 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17862/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5123 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5123/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7541 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7541/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7542 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8824 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8831 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8831/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1000004 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1000004/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10322 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10323 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10323/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1068 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1068/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1118 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1118/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12232 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12714 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-13053 page",
"url": "https://www.suse.com/security/cve/CVE-2018-13053/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-18710 page",
"url": "https://www.suse.com/security/cve/CVE-2018-18710/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19824 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5332 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5332/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5333 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5333/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8043 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8087 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8087/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8822 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8822/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-10207 page",
"url": "https://www.suse.com/security/cve/CVE-2019-10207/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11477 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11478 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11479 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11479/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14615 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14615/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14814 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14814/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14896 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15030 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15031 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15031/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15098 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15099 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15099/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15290 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15290/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15504 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15504/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15902 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15902/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16231 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16231/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16232 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16234 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16234/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17133 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17666 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17666/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18808 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18808/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18812 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18813 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18813/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19252 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19332 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19332/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19338 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3016 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3016/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3846 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3846/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3882 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3882/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3887 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-6974 page",
"url": "https://www.suse.com/security/cve/CVE-2019-6974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-7221 page",
"url": "https://www.suse.com/security/cve/CVE-2019-7221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-7222 page",
"url": "https://www.suse.com/security/cve/CVE-2019-7222/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-8564 page",
"url": "https://www.suse.com/security/cve/CVE-2019-8564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-8912 page",
"url": "https://www.suse.com/security/cve/CVE-2019-8912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9500 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10135 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10767 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10767/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10768 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10768/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12351 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12351/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12352 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12352/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14331 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14331/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14386 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14386/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24586 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24587 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24587/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24588 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25639 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25656 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25668 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25668/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26141 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-2732 page",
"url": "https://www.suse.com/security/cve/CVE-2020-2732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29660 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29660/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29661 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8648 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8694 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8694/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-23133 page",
"url": "https://www.suse.com/security/cve/CVE-2021-23133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26708 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26708/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28971 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28971/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-32606 page",
"url": "https://www.suse.com/security/cve/CVE-2021-32606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33909 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33909/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3483 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3483/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3489 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3489/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3490 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3491 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3656 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3753 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37576 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3759 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3759/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38166 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0185 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0330 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0330/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0847 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0847/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0886 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0886/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1462 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1462/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1516 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1516/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1679 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1729 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1729/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1852 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1852/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1966 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1972 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1972/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1973 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1973/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-22942 page",
"url": "https://www.suse.com/security/cve/CVE-2022-22942/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2308 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2308/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24958 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2588 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2590 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2590/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28388 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28388/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28389 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28390 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28893 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28893/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29900 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29900/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29901 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29901/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29968 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29968/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3424 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-34918 page",
"url": "https://www.suse.com/security/cve/CVE-2022-34918/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3628 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3628/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-41218 page",
"url": "https://www.suse.com/security/cve/CVE-2022-41218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-41674 page",
"url": "https://www.suse.com/security/cve/CVE-2022-41674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42719 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42719/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42720 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42720/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42721 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42721/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42722 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42722/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-4379 page",
"url": "https://www.suse.com/security/cve/CVE-2022-4379/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-44032 page",
"url": "https://www.suse.com/security/cve/CVE-2022-44032/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-44033 page",
"url": "https://www.suse.com/security/cve/CVE-2022-44033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-44034 page",
"url": "https://www.suse.com/security/cve/CVE-2022-44034/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45884 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45885 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45885/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45886 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45886/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45887 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45888 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45888/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45919 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45919/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45934 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45934/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0045 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0045/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1076 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1078 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1078/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1380 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1380/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2124 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2124/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31084 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31084/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3141 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3269 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3269/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42756 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42756/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46813 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46813/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
}
],
"title": "kernel-devel-longterm-6.6.17-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13704-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.aarch64",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.aarch64",
"product_id": "kernel-devel-longterm-6.6.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.aarch64",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.aarch64",
"product_id": "kernel-source-longterm-6.6.17-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
"product_id": "kernel-devel-longterm-6.6.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.ppc64le",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.ppc64le",
"product_id": "kernel-source-longterm-6.6.17-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.s390x",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.s390x",
"product_id": "kernel-devel-longterm-6.6.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.s390x",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.s390x",
"product_id": "kernel-source-longterm-6.6.17-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.x86_64",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.x86_64",
"product_id": "kernel-devel-longterm-6.6.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.x86_64",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.x86_64",
"product_id": "kernel-source-longterm-6.6.17-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-3695",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3695"
}
],
"notes": [
{
"category": "general",
"text": "The einj_error_inject function in drivers/acpi/apei/einj.c in the Linux kernel allows local users to simulate hardware errors and consequently cause a denial of service by leveraging failure to disable APEI error injection through EINJ when securelevel is set.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3695",
"url": "https://www.suse.com/security/cve/CVE-2016-3695"
},
{
"category": "external",
"summary": "SUSE Bug 1023051 for CVE-2016-3695",
"url": "https://bugzilla.suse.com/1023051"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2016-3695"
},
{
"cve": "CVE-2017-1000251",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000251"
}
],
"notes": [
{
"category": "general",
"text": "The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000251",
"url": "https://www.suse.com/security/cve/CVE-2017-1000251"
},
{
"category": "external",
"summary": "SUSE Bug 1057389 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1057389"
},
{
"category": "external",
"summary": "SUSE Bug 1057950 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1057950"
},
{
"category": "external",
"summary": "SUSE Bug 1070535 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1070535"
},
{
"category": "external",
"summary": "SUSE Bug 1072117 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1072117"
},
{
"category": "external",
"summary": "SUSE Bug 1072162 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1072162"
},
{
"category": "external",
"summary": "SUSE Bug 1120758 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1120758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-1000251"
},
{
"cve": "CVE-2017-12153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-12153"
}
],
"notes": [
{
"category": "general",
"text": "A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-12153",
"url": "https://www.suse.com/security/cve/CVE-2017-12153"
},
{
"category": "external",
"summary": "SUSE Bug 1058410 for CVE-2017-12153",
"url": "https://bugzilla.suse.com/1058410"
},
{
"category": "external",
"summary": "SUSE Bug 1058624 for CVE-2017-12153",
"url": "https://bugzilla.suse.com/1058624"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-12153"
},
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-14051",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14051"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14051",
"url": "https://www.suse.com/security/cve/CVE-2017-14051"
},
{
"category": "external",
"summary": "SUSE Bug 1056588 for CVE-2017-14051",
"url": "https://bugzilla.suse.com/1056588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-14051"
},
{
"cve": "CVE-2017-15129",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15129"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15129",
"url": "https://www.suse.com/security/cve/CVE-2017-15129"
},
{
"category": "external",
"summary": "SUSE Bug 1074839 for CVE-2017-15129",
"url": "https://bugzilla.suse.com/1074839"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-15129"
},
{
"cve": "CVE-2017-15265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15265"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15265",
"url": "https://www.suse.com/security/cve/CVE-2017-15265"
},
{
"category": "external",
"summary": "SUSE Bug 1062520 for CVE-2017-15265",
"url": "https://bugzilla.suse.com/1062520"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15265",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2017-15265"
},
{
"cve": "CVE-2017-16536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16536"
}
],
"notes": [
{
"category": "general",
"text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16536",
"url": "https://www.suse.com/security/cve/CVE-2017-16536"
},
{
"category": "external",
"summary": "SUSE Bug 1066606 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1066606"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16536"
},
{
"cve": "CVE-2017-16537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16537"
}
],
"notes": [
{
"category": "general",
"text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16537",
"url": "https://www.suse.com/security/cve/CVE-2017-16537"
},
{
"category": "external",
"summary": "SUSE Bug 1066573 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1066573"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16537"
},
{
"cve": "CVE-2017-16645",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16645"
}
],
"notes": [
{
"category": "general",
"text": "The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16645",
"url": "https://www.suse.com/security/cve/CVE-2017-16645"
},
{
"category": "external",
"summary": "SUSE Bug 1067132 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1067132"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16645"
},
{
"cve": "CVE-2017-16646",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16646"
}
],
"notes": [
{
"category": "general",
"text": "drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16646",
"url": "https://www.suse.com/security/cve/CVE-2017-16646"
},
{
"category": "external",
"summary": "SUSE Bug 1067105 for CVE-2017-16646",
"url": "https://bugzilla.suse.com/1067105"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16646",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16646"
},
{
"cve": "CVE-2017-16647",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16647"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16647",
"url": "https://www.suse.com/security/cve/CVE-2017-16647"
},
{
"category": "external",
"summary": "SUSE Bug 1067102 for CVE-2017-16647",
"url": "https://bugzilla.suse.com/1067102"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16647",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16647"
},
{
"cve": "CVE-2017-16648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16648"
}
],
"notes": [
{
"category": "general",
"text": "The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device. NOTE: the function was later renamed __dvb_frontend_free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16648",
"url": "https://www.suse.com/security/cve/CVE-2017-16648"
},
{
"category": "external",
"summary": "SUSE Bug 1067087 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1067087"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16648"
},
{
"cve": "CVE-2017-16995",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16995"
}
],
"notes": [
{
"category": "general",
"text": "The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16995",
"url": "https://www.suse.com/security/cve/CVE-2017-16995"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-16995",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16995"
},
{
"cve": "CVE-2017-16996",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16996"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation mishandling.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16996",
"url": "https://www.suse.com/security/cve/CVE-2017-16996"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-16996",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16996"
},
{
"cve": "CVE-2017-17448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17448"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17448",
"url": "https://www.suse.com/security/cve/CVE-2017-17448"
},
{
"category": "external",
"summary": "SUSE Bug 1071693 for CVE-2017-17448",
"url": "https://bugzilla.suse.com/1071693"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17448"
},
{
"cve": "CVE-2017-17449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17449"
}
],
"notes": [
{
"category": "general",
"text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17449",
"url": "https://www.suse.com/security/cve/CVE-2017-17449"
},
{
"category": "external",
"summary": "SUSE Bug 1071694 for CVE-2017-17449",
"url": "https://bugzilla.suse.com/1071694"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17449"
},
{
"cve": "CVE-2017-17450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17450"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17450",
"url": "https://www.suse.com/security/cve/CVE-2017-17450"
},
{
"category": "external",
"summary": "SUSE Bug 1071695 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "external",
"summary": "SUSE Bug 1074033 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1074033"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17450"
},
{
"cve": "CVE-2017-17852",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17852"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of 32-bit ALU ops.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17852",
"url": "https://www.suse.com/security/cve/CVE-2017-17852"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17852",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17852"
},
{
"cve": "CVE-2017-17853",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17853"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17853",
"url": "https://www.suse.com/security/cve/CVE-2017-17853"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17853",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17853"
},
{
"cve": "CVE-2017-17854",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17854"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17854",
"url": "https://www.suse.com/security/cve/CVE-2017-17854"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17854",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17854"
},
{
"cve": "CVE-2017-17855",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17855"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17855",
"url": "https://www.suse.com/security/cve/CVE-2017-17855"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17855",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17855"
},
{
"cve": "CVE-2017-17856",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17856"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17856",
"url": "https://www.suse.com/security/cve/CVE-2017-17856"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17856",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17856"
},
{
"cve": "CVE-2017-17857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17857"
}
],
"notes": [
{
"category": "general",
"text": "The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17857",
"url": "https://www.suse.com/security/cve/CVE-2017-17857"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17857",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17857"
},
{
"cve": "CVE-2017-17862",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17862"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17862",
"url": "https://www.suse.com/security/cve/CVE-2017-17862"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17862",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17862"
},
{
"cve": "CVE-2017-5123",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5123"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5123",
"url": "https://www.suse.com/security/cve/CVE-2017-5123"
},
{
"category": "external",
"summary": "SUSE Bug 1062473 for CVE-2017-5123",
"url": "https://bugzilla.suse.com/1062473"
},
{
"category": "external",
"summary": "SUSE Bug 1122971 for CVE-2017-5123",
"url": "https://bugzilla.suse.com/1122971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5123"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-7541",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7541"
}
],
"notes": [
{
"category": "general",
"text": "The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7541",
"url": "https://www.suse.com/security/cve/CVE-2017-7541"
},
{
"category": "external",
"summary": "SUSE Bug 1049645 for CVE-2017-7541",
"url": "https://bugzilla.suse.com/1049645"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-7541"
},
{
"cve": "CVE-2017-7542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7542"
}
],
"notes": [
{
"category": "general",
"text": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7542",
"url": "https://www.suse.com/security/cve/CVE-2017-7542"
},
{
"category": "external",
"summary": "SUSE Bug 1049882 for CVE-2017-7542",
"url": "https://bugzilla.suse.com/1049882"
},
{
"category": "external",
"summary": "SUSE Bug 1061936 for CVE-2017-7542",
"url": "https://bugzilla.suse.com/1061936"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-7542"
},
{
"cve": "CVE-2017-8824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8824"
}
],
"notes": [
{
"category": "general",
"text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8824",
"url": "https://www.suse.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "SUSE Bug 1070771 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "external",
"summary": "SUSE Bug 1076734 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1076734"
},
{
"category": "external",
"summary": "SUSE Bug 1092904 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1092904"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-8824"
},
{
"cve": "CVE-2017-8831",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8831"
}
],
"notes": [
{
"category": "general",
"text": "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8831",
"url": "https://www.suse.com/security/cve/CVE-2017-8831"
},
{
"category": "external",
"summary": "SUSE Bug 1037994 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1037994"
},
{
"category": "external",
"summary": "SUSE Bug 1061936 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1061936"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-8831"
},
{
"cve": "CVE-2018-1000004",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1000004"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1000004",
"url": "https://www.suse.com/security/cve/CVE-2018-1000004"
},
{
"category": "external",
"summary": "SUSE Bug 1076017 for CVE-2018-1000004",
"url": "https://bugzilla.suse.com/1076017"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-1000004",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-1000004"
},
{
"cve": "CVE-2018-10322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10322"
}
],
"notes": [
{
"category": "general",
"text": "The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10322",
"url": "https://www.suse.com/security/cve/CVE-2018-10322"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-10322",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1090749 for CVE-2018-10322",
"url": "https://bugzilla.suse.com/1090749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-10322"
},
{
"cve": "CVE-2018-10323",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10323"
}
],
"notes": [
{
"category": "general",
"text": "The xfs_bmap_extents_to_btree function in fs/xfs/libxfs/xfs_bmap.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_bmapi_write NULL pointer dereference) via a crafted xfs image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10323",
"url": "https://www.suse.com/security/cve/CVE-2018-10323"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-10323",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1090717 for CVE-2018-10323",
"url": "https://bugzilla.suse.com/1090717"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-10323"
},
{
"cve": "CVE-2018-1068",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1068"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux 4.x kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1068",
"url": "https://www.suse.com/security/cve/CVE-2018-1068"
},
{
"category": "external",
"summary": "SUSE Bug 1085107 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1085107"
},
{
"category": "external",
"summary": "SUSE Bug 1085114 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1085114"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1123903 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1123903"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2018-1068"
},
{
"cve": "CVE-2018-1118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1118"
}
],
"notes": [
{
"category": "general",
"text": "Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1118",
"url": "https://www.suse.com/security/cve/CVE-2018-1118"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-1118",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092472 for CVE-2018-1118",
"url": "https://bugzilla.suse.com/1092472"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-1118"
},
{
"cve": "CVE-2018-12232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12232"
}
],
"notes": [
{
"category": "general",
"text": "In net/socket.c in the Linux kernel through 4.17.1, there is a race condition between fchownat and close in cases where they target the same socket file descriptor, related to the sock_close and sockfs_setattr functions. fchownat does not increment the file descriptor reference count, which allows close to set the socket to NULL during fchownat\u0027s execution, leading to a NULL pointer dereference and system crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12232",
"url": "https://www.suse.com/security/cve/CVE-2018-12232"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1097593 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1097593"
},
{
"category": "external",
"summary": "SUSE Bug 1125907 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1125907"
},
{
"category": "external",
"summary": "SUSE Bug 1127757 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1127757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-12232"
},
{
"cve": "CVE-2018-12714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12714"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 4.17.2. The filter parsing in kernel/trace/trace_events_filter.c could be called with no filter, which is an N=0 case when it expected at least one line to have been read, thus making the N-1 index invalid. This allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via crafted perf_event_open and mmap system calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12714",
"url": "https://www.suse.com/security/cve/CVE-2018-12714"
},
{
"category": "external",
"summary": "SUSE Bug 1098933 for CVE-2018-12714",
"url": "https://bugzilla.suse.com/1098933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2018-12714"
},
{
"cve": "CVE-2018-13053",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-13053"
}
],
"notes": [
{
"category": "general",
"text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-13053",
"url": "https://www.suse.com/security/cve/CVE-2018-13053"
},
{
"category": "external",
"summary": "SUSE Bug 1099924 for CVE-2018-13053",
"url": "https://bugzilla.suse.com/1099924"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2018-13053",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-13053"
},
{
"cve": "CVE-2018-18710",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-18710"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 4.19. An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CVE-2018-16658.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-18710",
"url": "https://www.suse.com/security/cve/CVE-2018-18710"
},
{
"category": "external",
"summary": "SUSE Bug 1113751 for CVE-2018-18710",
"url": "https://bugzilla.suse.com/1113751"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-18710"
},
{
"cve": "CVE-2018-19824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19824"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19824",
"url": "https://www.suse.com/security/cve/CVE-2018-19824"
},
{
"category": "external",
"summary": "SUSE Bug 1118152 for CVE-2018-19824",
"url": "https://bugzilla.suse.com/1118152"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-19824"
},
{
"cve": "CVE-2018-5332",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5332"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5332",
"url": "https://www.suse.com/security/cve/CVE-2018-5332"
},
{
"category": "external",
"summary": "SUSE Bug 1075621 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1075621"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-5332"
},
{
"cve": "CVE-2018-5333",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5333"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5333",
"url": "https://www.suse.com/security/cve/CVE-2018-5333"
},
{
"category": "external",
"summary": "SUSE Bug 1075617 for CVE-2018-5333",
"url": "https://bugzilla.suse.com/1075617"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-5333",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-5333"
},
{
"cve": "CVE-2018-8043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8043"
}
],
"notes": [
{
"category": "general",
"text": "The unimac_mdio_probe function in drivers/net/phy/mdio-bcm-unimac.c in the Linux kernel through 4.15.8 does not validate certain resource availability, which allows local users to cause a denial of service (NULL pointer dereference).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8043",
"url": "https://www.suse.com/security/cve/CVE-2018-8043"
},
{
"category": "external",
"summary": "SUSE Bug 1084829 for CVE-2018-8043",
"url": "https://bugzilla.suse.com/1084829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-8043"
},
{
"cve": "CVE-2018-8087",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8087"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless/mac80211_hwsim.c in the Linux kernel through 4.15.9 allows local users to cause a denial of service (memory consumption) by triggering an out-of-array error case.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8087",
"url": "https://www.suse.com/security/cve/CVE-2018-8087"
},
{
"category": "external",
"summary": "SUSE Bug 1085053 for CVE-2018-8087",
"url": "https://bugzilla.suse.com/1085053"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-8087"
},
{
"cve": "CVE-2018-8822",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8822"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8822",
"url": "https://www.suse.com/security/cve/CVE-2018-8822"
},
{
"category": "external",
"summary": "SUSE Bug 1086162 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1086162"
},
{
"category": "external",
"summary": "SUSE Bug 1090404 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1090404"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-8822"
},
{
"cve": "CVE-2019-10207",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-10207"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-10207",
"url": "https://www.suse.com/security/cve/CVE-2019-10207"
},
{
"category": "external",
"summary": "SUSE Bug 1123959 for CVE-2019-10207",
"url": "https://bugzilla.suse.com/1123959"
},
{
"category": "external",
"summary": "SUSE Bug 1142857 for CVE-2019-10207",
"url": "https://bugzilla.suse.com/1142857"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-10207"
},
{
"cve": "CVE-2019-11477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11477"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11477",
"url": "https://www.suse.com/security/cve/CVE-2019-11477"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1153242 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1153242"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11477"
},
{
"cve": "CVE-2019-11478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11478"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11478",
"url": "https://www.suse.com/security/cve/CVE-2019-11478"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1143542 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1143542"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11478"
},
{
"cve": "CVE-2019-11479",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11479"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11479",
"url": "https://www.suse.com/security/cve/CVE-2019-11479"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1143542 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1143542"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11479"
},
{
"cve": "CVE-2019-14615",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14615"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14615",
"url": "https://www.suse.com/security/cve/CVE-2019-14615"
},
{
"category": "external",
"summary": "SUSE Bug 1160195 for CVE-2019-14615",
"url": "https://bugzilla.suse.com/1160195"
},
{
"category": "external",
"summary": "SUSE Bug 1165881 for CVE-2019-14615",
"url": "https://bugzilla.suse.com/1165881"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-14615"
},
{
"cve": "CVE-2019-14814",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14814"
}
],
"notes": [
{
"category": "general",
"text": "There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14814",
"url": "https://www.suse.com/security/cve/CVE-2019-14814"
},
{
"category": "external",
"summary": "SUSE Bug 1146512 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1146512"
},
{
"category": "external",
"summary": "SUSE Bug 1173664 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1173664"
},
{
"category": "external",
"summary": "SUSE Bug 1173665 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1173665"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-14814"
},
{
"cve": "CVE-2019-14896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14896"
}
],
"notes": [
{
"category": "general",
"text": "A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14896",
"url": "https://www.suse.com/security/cve/CVE-2019-14896"
},
{
"category": "external",
"summary": "SUSE Bug 1157157 for CVE-2019-14896",
"url": "https://bugzilla.suse.com/1157157"
},
{
"category": "external",
"summary": "SUSE Bug 1160468 for CVE-2019-14896",
"url": "https://bugzilla.suse.com/1160468"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-14896"
},
{
"cve": "CVE-2019-15030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15030"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process because of a missing arch/powerpc/kernel/process.c check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15030",
"url": "https://www.suse.com/security/cve/CVE-2019-15030"
},
{
"category": "external",
"summary": "SUSE Bug 1149713 for CVE-2019-15030",
"url": "https://bugzilla.suse.com/1149713"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15030"
},
{
"cve": "CVE-2019-15031",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15031"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process, because MSR_TM_ACTIVE is misused in arch/powerpc/kernel/process.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15031",
"url": "https://www.suse.com/security/cve/CVE-2019-15031"
},
{
"category": "external",
"summary": "SUSE Bug 1149713 for CVE-2019-15031",
"url": "https://bugzilla.suse.com/1149713"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15031"
},
{
"cve": "CVE-2019-15098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15098"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15098",
"url": "https://www.suse.com/security/cve/CVE-2019-15098"
},
{
"category": "external",
"summary": "SUSE Bug 1146378 for CVE-2019-15098",
"url": "https://bugzilla.suse.com/1146378"
},
{
"category": "external",
"summary": "SUSE Bug 1146543 for CVE-2019-15098",
"url": "https://bugzilla.suse.com/1146543"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15098"
},
{
"cve": "CVE-2019-15099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15099"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15099",
"url": "https://www.suse.com/security/cve/CVE-2019-15099"
},
{
"category": "external",
"summary": "SUSE Bug 1146368 for CVE-2019-15099",
"url": "https://bugzilla.suse.com/1146368"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15099"
},
{
"cve": "CVE-2019-15290",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15290"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-15098. Reason: This candidate is a duplicate of CVE-2019-15098. Notes: All CVE users should reference CVE-2019-15098 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15290",
"url": "https://www.suse.com/security/cve/CVE-2019-15290"
},
{
"category": "external",
"summary": "SUSE Bug 1146378 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146378"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146519"
},
{
"category": "external",
"summary": "SUSE Bug 1146543 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146543"
},
{
"category": "external",
"summary": "SUSE Bug 1158381 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1158381"
},
{
"category": "external",
"summary": "SUSE Bug 1158834 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1158834"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15290"
},
{
"cve": "CVE-2019-15504",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15504"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15504",
"url": "https://www.suse.com/security/cve/CVE-2019-15504"
},
{
"category": "external",
"summary": "SUSE Bug 1147116 for CVE-2019-15504",
"url": "https://bugzilla.suse.com/1147116"
},
{
"category": "external",
"summary": "SUSE Bug 1185852 for CVE-2019-15504",
"url": "https://bugzilla.suse.com/1185852"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-15504"
},
{
"cve": "CVE-2019-15902",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15902"
}
],
"notes": [
{
"category": "general",
"text": "A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream \"x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()\" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15902",
"url": "https://www.suse.com/security/cve/CVE-2019-15902"
},
{
"category": "external",
"summary": "SUSE Bug 1149376 for CVE-2019-15902",
"url": "https://bugzilla.suse.com/1149376"
},
{
"category": "external",
"summary": "SUSE Bug 1155131 for CVE-2019-15902",
"url": "https://bugzilla.suse.com/1155131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15902"
},
{
"cve": "CVE-2019-16231",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16231"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16231",
"url": "https://www.suse.com/security/cve/CVE-2019-16231"
},
{
"category": "external",
"summary": "SUSE Bug 1150466 for CVE-2019-16231",
"url": "https://bugzilla.suse.com/1150466"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-16231"
},
{
"cve": "CVE-2019-16232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16232"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16232",
"url": "https://www.suse.com/security/cve/CVE-2019-16232"
},
{
"category": "external",
"summary": "SUSE Bug 1150465 for CVE-2019-16232",
"url": "https://bugzilla.suse.com/1150465"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-16232"
},
{
"cve": "CVE-2019-16234",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16234"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16234",
"url": "https://www.suse.com/security/cve/CVE-2019-16234"
},
{
"category": "external",
"summary": "SUSE Bug 1150452 for CVE-2019-16234",
"url": "https://bugzilla.suse.com/1150452"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-16234"
},
{
"cve": "CVE-2019-17133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17133"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17133",
"url": "https://www.suse.com/security/cve/CVE-2019-17133"
},
{
"category": "external",
"summary": "SUSE Bug 1153158 for CVE-2019-17133",
"url": "https://bugzilla.suse.com/1153158"
},
{
"category": "external",
"summary": "SUSE Bug 1153161 for CVE-2019-17133",
"url": "https://bugzilla.suse.com/1153161"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-17133"
},
{
"cve": "CVE-2019-17666",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17666"
}
],
"notes": [
{
"category": "general",
"text": "rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17666",
"url": "https://www.suse.com/security/cve/CVE-2019-17666"
},
{
"category": "external",
"summary": "SUSE Bug 1154372 for CVE-2019-17666",
"url": "https://bugzilla.suse.com/1154372"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-17666"
},
{
"cve": "CVE-2019-18808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18808"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-128c66429247.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18808",
"url": "https://www.suse.com/security/cve/CVE-2019-18808"
},
{
"category": "external",
"summary": "SUSE Bug 1156259 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1156259"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18808"
},
{
"cve": "CVE-2019-18812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18812"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the sof_dfsentry_write() function in sound/soc/sof/debug.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-c0a333d842ef.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18812",
"url": "https://www.suse.com/security/cve/CVE-2019-18812"
},
{
"category": "external",
"summary": "SUSE Bug 1156277 for CVE-2019-18812",
"url": "https://bugzilla.suse.com/1156277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18812"
},
{
"cve": "CVE-2019-18813",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18813"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18813",
"url": "https://www.suse.com/security/cve/CVE-2019-18813"
},
{
"category": "external",
"summary": "SUSE Bug 1156278 for CVE-2019-18813",
"url": "https://bugzilla.suse.com/1156278"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18813"
},
{
"cve": "CVE-2019-19252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19252"
}
],
"notes": [
{
"category": "general",
"text": "vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19252",
"url": "https://www.suse.com/security/cve/CVE-2019-19252"
},
{
"category": "external",
"summary": "SUSE Bug 1157813 for CVE-2019-19252",
"url": "https://bugzilla.suse.com/1157813"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19252"
},
{
"cve": "CVE-2019-19332",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19332"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19332",
"url": "https://www.suse.com/security/cve/CVE-2019-19332"
},
{
"category": "external",
"summary": "SUSE Bug 1158827 for CVE-2019-19332",
"url": "https://bugzilla.suse.com/1158827"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19332"
},
{
"cve": "CVE-2019-19338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19338"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction mechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has \u0027TSX\u0027 enabled. Confidentiality of data is the highest threat associated with this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19338",
"url": "https://www.suse.com/security/cve/CVE-2019-19338"
},
{
"category": "external",
"summary": "SUSE Bug 1158954 for CVE-2019-19338",
"url": "https://bugzilla.suse.com/1158954"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19338"
},
{
"cve": "CVE-2019-3016",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3016"
}
],
"notes": [
{
"category": "general",
"text": "In a Linux KVM guest that has PV TLB enabled, a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3016",
"url": "https://www.suse.com/security/cve/CVE-2019-3016"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2019-3016",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1161154 for CVE-2019-3016",
"url": "https://bugzilla.suse.com/1161154"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3016"
},
{
"cve": "CVE-2019-3846",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3846"
}
],
"notes": [
{
"category": "general",
"text": "A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3846",
"url": "https://www.suse.com/security/cve/CVE-2019-3846"
},
{
"category": "external",
"summary": "SUSE Bug 1136424 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1136424"
},
{
"category": "external",
"summary": "SUSE Bug 1136446 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1136446"
},
{
"category": "external",
"summary": "SUSE Bug 1156330 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1156330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3846"
},
{
"cve": "CVE-2019-3882",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3882"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3882",
"url": "https://www.suse.com/security/cve/CVE-2019-3882"
},
{
"category": "external",
"summary": "SUSE Bug 1131416 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1131416"
},
{
"category": "external",
"summary": "SUSE Bug 1131427 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1131427"
},
{
"category": "external",
"summary": "SUSE Bug 1133319 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1133319"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3882"
},
{
"cve": "CVE-2019-3887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3887"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0\u0027s APIC register values via L2 guest, when \u0027virtualize x2APIC mode\u0027 is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3887",
"url": "https://www.suse.com/security/cve/CVE-2019-3887"
},
{
"category": "external",
"summary": "SUSE Bug 1131800 for CVE-2019-3887",
"url": "https://bugzilla.suse.com/1131800"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3887"
},
{
"cve": "CVE-2019-6974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-6974"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-6974",
"url": "https://www.suse.com/security/cve/CVE-2019-6974"
},
{
"category": "external",
"summary": "SUSE Bug 1124728 for CVE-2019-6974",
"url": "https://bugzilla.suse.com/1124728"
},
{
"category": "external",
"summary": "SUSE Bug 1124729 for CVE-2019-6974",
"url": "https://bugzilla.suse.com/1124729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-6974"
},
{
"cve": "CVE-2019-7221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-7221"
}
],
"notes": [
{
"category": "general",
"text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-7221",
"url": "https://www.suse.com/security/cve/CVE-2019-7221"
},
{
"category": "external",
"summary": "SUSE Bug 1124732 for CVE-2019-7221",
"url": "https://bugzilla.suse.com/1124732"
},
{
"category": "external",
"summary": "SUSE Bug 1124734 for CVE-2019-7221",
"url": "https://bugzilla.suse.com/1124734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-7221"
},
{
"cve": "CVE-2019-7222",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-7222"
}
],
"notes": [
{
"category": "general",
"text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-7222",
"url": "https://www.suse.com/security/cve/CVE-2019-7222"
},
{
"category": "external",
"summary": "SUSE Bug 1124735 for CVE-2019-7222",
"url": "https://bugzilla.suse.com/1124735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-7222"
},
{
"cve": "CVE-2019-8564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-8564"
}
],
"notes": [
{
"category": "general",
"text": "A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. An attacker in a privileged network position can modify driver state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-8564",
"url": "https://www.suse.com/security/cve/CVE-2019-8564"
},
{
"category": "external",
"summary": "SUSE Bug 1132673 for CVE-2019-8564",
"url": "https://bugzilla.suse.com/1132673"
},
{
"category": "external",
"summary": "SUSE Bug 1132828 for CVE-2019-8564",
"url": "https://bugzilla.suse.com/1132828"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-8564"
},
{
"cve": "CVE-2019-8912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-8912"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-8912",
"url": "https://www.suse.com/security/cve/CVE-2019-8912"
},
{
"category": "external",
"summary": "SUSE Bug 1125907 for CVE-2019-8912",
"url": "https://bugzilla.suse.com/1125907"
},
{
"category": "external",
"summary": "SUSE Bug 1126284 for CVE-2019-8912",
"url": "https://bugzilla.suse.com/1126284"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-8912"
},
{
"cve": "CVE-2019-9500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9500"
}
],
"notes": [
{
"category": "general",
"text": "The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9500",
"url": "https://www.suse.com/security/cve/CVE-2019-9500"
},
{
"category": "external",
"summary": "SUSE Bug 1132681 for CVE-2019-9500",
"url": "https://bugzilla.suse.com/1132681"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9500"
},
{
"cve": "CVE-2020-10135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10135"
}
],
"notes": [
{
"category": "general",
"text": "Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10135",
"url": "https://www.suse.com/security/cve/CVE-2020-10135"
},
{
"category": "external",
"summary": "SUSE Bug 1171988 for CVE-2020-10135",
"url": "https://bugzilla.suse.com/1171988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10135"
},
{
"cve": "CVE-2020-10766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10766"
}
],
"notes": [
{
"category": "general",
"text": "A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10766",
"url": "https://www.suse.com/security/cve/CVE-2020-10766"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10766",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2020-10766",
"url": "https://bugzilla.suse.com/1172781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10766"
},
{
"cve": "CVE-2020-10767",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10767"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10767",
"url": "https://www.suse.com/security/cve/CVE-2020-10767"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10767",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2020-10767",
"url": "https://bugzilla.suse.com/1172782"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10767"
},
{
"cve": "CVE-2020-10768",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10768"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10768",
"url": "https://www.suse.com/security/cve/CVE-2020-10768"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10768",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2020-10768",
"url": "https://bugzilla.suse.com/1172783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10768"
},
{
"cve": "CVE-2020-12351",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12351"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12351",
"url": "https://www.suse.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "SUSE Bug 1177724 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1177724"
},
{
"category": "external",
"summary": "SUSE Bug 1177729 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1177729"
},
{
"category": "external",
"summary": "SUSE Bug 1178397 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1178397"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-12351"
},
{
"cve": "CVE-2020-12352",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12352"
}
],
"notes": [
{
"category": "general",
"text": "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12352",
"url": "https://www.suse.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "SUSE Bug 1177725 for CVE-2020-12352",
"url": "https://bugzilla.suse.com/1177725"
},
{
"category": "external",
"summary": "SUSE Bug 1178398 for CVE-2020-12352",
"url": "https://bugzilla.suse.com/1178398"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-12352"
},
{
"cve": "CVE-2020-14331",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14331"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14331",
"url": "https://www.suse.com/security/cve/CVE-2020-14331"
},
{
"category": "external",
"summary": "SUSE Bug 1174205 for CVE-2020-14331",
"url": "https://bugzilla.suse.com/1174205"
},
{
"category": "external",
"summary": "SUSE Bug 1174247 for CVE-2020-14331",
"url": "https://bugzilla.suse.com/1174247"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-14331"
},
{
"cve": "CVE-2020-14386",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14386"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14386",
"url": "https://www.suse.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "SUSE Bug 1176069 for CVE-2020-14386",
"url": "https://bugzilla.suse.com/1176069"
},
{
"category": "external",
"summary": "SUSE Bug 1176072 for CVE-2020-14386",
"url": "https://bugzilla.suse.com/1176072"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-14386"
},
{
"cve": "CVE-2020-24586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24586"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24586",
"url": "https://www.suse.com/security/cve/CVE-2020-24586"
},
{
"category": "external",
"summary": "SUSE Bug 1185859 for CVE-2020-24586",
"url": "https://bugzilla.suse.com/1185859"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24586",
"url": "https://bugzilla.suse.com/1192868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24586"
},
{
"cve": "CVE-2020-24587",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24587"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24587",
"url": "https://www.suse.com/security/cve/CVE-2020-24587"
},
{
"category": "external",
"summary": "SUSE Bug 1185859 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1185859"
},
{
"category": "external",
"summary": "SUSE Bug 1185862 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1185862"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1192868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24587"
},
{
"cve": "CVE-2020-24588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24588"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24588",
"url": "https://www.suse.com/security/cve/CVE-2020-24588"
},
{
"category": "external",
"summary": "SUSE Bug 1185861 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1185861"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1192868"
},
{
"category": "external",
"summary": "SUSE Bug 1199701 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1199701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24588"
},
{
"cve": "CVE-2020-25639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25639"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25639",
"url": "https://www.suse.com/security/cve/CVE-2020-25639"
},
{
"category": "external",
"summary": "SUSE Bug 1176846 for CVE-2020-25639",
"url": "https://bugzilla.suse.com/1176846"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-25639"
},
{
"cve": "CVE-2020-25656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25656",
"url": "https://www.suse.com/security/cve/CVE-2020-25656"
},
{
"category": "external",
"summary": "SUSE Bug 1177766 for CVE-2020-25656",
"url": "https://bugzilla.suse.com/1177766"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-25656"
},
{
"cve": "CVE-2020-25668",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25668"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25668",
"url": "https://www.suse.com/security/cve/CVE-2020-25668"
},
{
"category": "external",
"summary": "SUSE Bug 1178123 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1178123"
},
{
"category": "external",
"summary": "SUSE Bug 1178622 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1178622"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-25668"
},
{
"cve": "CVE-2020-26141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26141"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26141",
"url": "https://www.suse.com/security/cve/CVE-2020-26141"
},
{
"category": "external",
"summary": "SUSE Bug 1185987 for CVE-2020-26141",
"url": "https://bugzilla.suse.com/1185987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-26141"
},
{
"cve": "CVE-2020-2732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-2732"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-2732",
"url": "https://www.suse.com/security/cve/CVE-2020-2732"
},
{
"category": "external",
"summary": "SUSE Bug 1163971 for CVE-2020-2732",
"url": "https://bugzilla.suse.com/1163971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-2732"
},
{
"cve": "CVE-2020-29660",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29660"
}
],
"notes": [
{
"category": "general",
"text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29660",
"url": "https://www.suse.com/security/cve/CVE-2020-29660"
},
{
"category": "external",
"summary": "SUSE Bug 1179745 for CVE-2020-29660",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "external",
"summary": "SUSE Bug 1179877 for CVE-2020-29660",
"url": "https://bugzilla.suse.com/1179877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-29660"
},
{
"cve": "CVE-2020-29661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29661"
}
],
"notes": [
{
"category": "general",
"text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29661",
"url": "https://www.suse.com/security/cve/CVE-2020-29661"
},
{
"category": "external",
"summary": "SUSE Bug 1179745 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "external",
"summary": "SUSE Bug 1179877 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1179877"
},
{
"category": "external",
"summary": "SUSE Bug 1214268 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1214268"
},
{
"category": "external",
"summary": "SUSE Bug 1218966 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1218966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-29661"
},
{
"cve": "CVE-2020-8648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8648"
}
],
"notes": [
{
"category": "general",
"text": "There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8648",
"url": "https://www.suse.com/security/cve/CVE-2020-8648"
},
{
"category": "external",
"summary": "SUSE Bug 1162928 for CVE-2020-8648",
"url": "https://bugzilla.suse.com/1162928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8648"
},
{
"cve": "CVE-2020-8694",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8694"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8694",
"url": "https://www.suse.com/security/cve/CVE-2020-8694"
},
{
"category": "external",
"summary": "SUSE Bug 1170415 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1170415"
},
{
"category": "external",
"summary": "SUSE Bug 1170446 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1170446"
},
{
"category": "external",
"summary": "SUSE Bug 1178591 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1178591"
},
{
"category": "external",
"summary": "SUSE Bug 1178700 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1178700"
},
{
"category": "external",
"summary": "SUSE Bug 1179661 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1179661"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8694"
},
{
"cve": "CVE-2021-23133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-23133"
}
],
"notes": [
{
"category": "general",
"text": "A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-23133",
"url": "https://www.suse.com/security/cve/CVE-2021-23133"
},
{
"category": "external",
"summary": "SUSE Bug 1184675 for CVE-2021-23133",
"url": "https://bugzilla.suse.com/1184675"
},
{
"category": "external",
"summary": "SUSE Bug 1185901 for CVE-2021-23133",
"url": "https://bugzilla.suse.com/1185901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-23133"
},
{
"cve": "CVE-2021-26708",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26708"
}
],
"notes": [
{
"category": "general",
"text": "A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26708",
"url": "https://www.suse.com/security/cve/CVE-2021-26708"
},
{
"category": "external",
"summary": "SUSE Bug 1181806 for CVE-2021-26708",
"url": "https://bugzilla.suse.com/1181806"
},
{
"category": "external",
"summary": "SUSE Bug 1183298 for CVE-2021-26708",
"url": "https://bugzilla.suse.com/1183298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-26708"
},
{
"cve": "CVE-2021-28971",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28971"
}
],
"notes": [
{
"category": "general",
"text": "In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28971",
"url": "https://www.suse.com/security/cve/CVE-2021-28971"
},
{
"category": "external",
"summary": "SUSE Bug 1184196 for CVE-2021-28971",
"url": "https://bugzilla.suse.com/1184196"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-28971"
},
{
"cve": "CVE-2021-32606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-32606"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This does not affect earlier versions that lack CAN ISOTP SF_BROADCAST support.)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-32606",
"url": "https://www.suse.com/security/cve/CVE-2021-32606"
},
{
"category": "external",
"summary": "SUSE Bug 1185953 for CVE-2021-32606",
"url": "https://bugzilla.suse.com/1185953"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-32606"
},
{
"cve": "CVE-2021-33909",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33909"
}
],
"notes": [
{
"category": "general",
"text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33909",
"url": "https://www.suse.com/security/cve/CVE-2021-33909"
},
{
"category": "external",
"summary": "SUSE Bug 1188062 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188062"
},
{
"category": "external",
"summary": "SUSE Bug 1188063 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188063"
},
{
"category": "external",
"summary": "SUSE Bug 1188257 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188257"
},
{
"category": "external",
"summary": "SUSE Bug 1189302 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1189302"
},
{
"category": "external",
"summary": "SUSE Bug 1190859 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1190859"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-33909"
},
{
"cve": "CVE-2021-3483",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3483"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list, leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. Versions before kernel 5.12-rc6 are affected",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3483",
"url": "https://www.suse.com/security/cve/CVE-2021-3483"
},
{
"category": "external",
"summary": "SUSE Bug 1184393 for CVE-2021-3483",
"url": "https://bugzilla.suse.com/1184393"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3483"
},
{
"cve": "CVE-2021-3489",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3489"
}
],
"notes": [
{
"category": "general",
"text": "The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution. This issue was fixed via commit 4b81ccebaeee (\"bpf, ringbuf: Deny reserve of buffers larger than ringbuf\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced via 457f44363a88 (\"bpf: Implement BPF ring buffer and verifier support for it\") (v5.8-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3489",
"url": "https://www.suse.com/security/cve/CVE-2021-3489"
},
{
"category": "external",
"summary": "SUSE Bug 1185640 for CVE-2021-3489",
"url": "https://bugzilla.suse.com/1185640"
},
{
"category": "external",
"summary": "SUSE Bug 1185856 for CVE-2021-3489",
"url": "https://bugzilla.suse.com/1185856"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3489"
},
{
"cve": "CVE-2021-3490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3490"
}
],
"notes": [
{
"category": "general",
"text": "The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e (\"bpf: Fix alu32 const subreg bound tracking on bitwise operations\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 (\"bpf: Verifier, do explicit ALU32 bounds tracking\") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 (\"bpf:Fix a verifier failure with xor\") ( 5.10-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3490",
"url": "https://www.suse.com/security/cve/CVE-2021-3490"
},
{
"category": "external",
"summary": "SUSE Bug 1185641 for CVE-2021-3490",
"url": "https://bugzilla.suse.com/1185641"
},
{
"category": "external",
"summary": "SUSE Bug 1185796 for CVE-2021-3490",
"url": "https://bugzilla.suse.com/1185796"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3490"
},
{
"cve": "CVE-2021-3491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3491"
}
],
"notes": [
{
"category": "general",
"text": "The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/\u003cPID\u003e/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. It was addressed via commit d1f82808877b (\"io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers\") (v5.13-rc1) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced in ddf0322db79c (\"io_uring: add IORING_OP_PROVIDE_BUFFERS\") (v5.7-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3491",
"url": "https://www.suse.com/security/cve/CVE-2021-3491"
},
{
"category": "external",
"summary": "SUSE Bug 1185642 for CVE-2021-3491",
"url": "https://bugzilla.suse.com/1185642"
},
{
"category": "external",
"summary": "SUSE Bug 1187090 for CVE-2021-3491",
"url": "https://bugzilla.suse.com/1187090"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3491"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3640"
}
],
"notes": [
{
"category": "general",
"text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3640",
"url": "https://www.suse.com/security/cve/CVE-2021-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1188172 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "external",
"summary": "SUSE Bug 1188613 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "external",
"summary": "SUSE Bug 1191530 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3640"
},
{
"cve": "CVE-2021-3653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3653"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3653",
"url": "https://www.suse.com/security/cve/CVE-2021-3653"
},
{
"category": "external",
"summary": "SUSE Bug 1189399 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "external",
"summary": "SUSE Bug 1189420 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3653"
},
{
"cve": "CVE-2021-3656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3656",
"url": "https://www.suse.com/security/cve/CVE-2021-3656"
},
{
"category": "external",
"summary": "SUSE Bug 1189400 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "external",
"summary": "SUSE Bug 1189418 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3656"
},
{
"cve": "CVE-2021-3744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3744"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3744",
"url": "https://www.suse.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3744"
},
{
"cve": "CVE-2021-3753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3753"
}
],
"notes": [
{
"category": "general",
"text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3753",
"url": "https://www.suse.com/security/cve/CVE-2021-3753"
},
{
"category": "external",
"summary": "SUSE Bug 1190025 for CVE-2021-3753",
"url": "https://bugzilla.suse.com/1190025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3753"
},
{
"cve": "CVE-2021-37576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37576"
}
],
"notes": [
{
"category": "general",
"text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37576",
"url": "https://www.suse.com/security/cve/CVE-2021-37576"
},
{
"category": "external",
"summary": "SUSE Bug 1188838 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "external",
"summary": "SUSE Bug 1188842 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188842"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1190276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-37576"
},
{
"cve": "CVE-2021-3759",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3759"
}
],
"notes": [
{
"category": "general",
"text": "A memory overflow vulnerability was found in the Linux kernel\u0027s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3759",
"url": "https://www.suse.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "SUSE Bug 1190115 for CVE-2021-3759",
"url": "https://bugzilla.suse.com/1190115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3759"
},
{
"cve": "CVE-2021-38166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38166"
}
],
"notes": [
{
"category": "general",
"text": "In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38166",
"url": "https://www.suse.com/security/cve/CVE-2021-38166"
},
{
"category": "external",
"summary": "SUSE Bug 1189233 for CVE-2021-38166",
"url": "https://bugzilla.suse.com/1189233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-38166"
},
{
"cve": "CVE-2021-43976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43976",
"url": "https://www.suse.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "SUSE Bug 1192847 for CVE-2021-43976",
"url": "https://bugzilla.suse.com/1192847"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-43976"
},
{
"cve": "CVE-2022-0185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0185"
}
],
"notes": [
{
"category": "general",
"text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0185",
"url": "https://www.suse.com/security/cve/CVE-2022-0185"
},
{
"category": "external",
"summary": "SUSE Bug 1194517 for CVE-2022-0185",
"url": "https://bugzilla.suse.com/1194517"
},
{
"category": "external",
"summary": "SUSE Bug 1194737 for CVE-2022-0185",
"url": "https://bugzilla.suse.com/1194737"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0185"
},
{
"cve": "CVE-2022-0330",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0330"
}
],
"notes": [
{
"category": "general",
"text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0330",
"url": "https://www.suse.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "SUSE Bug 1194880 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1194880"
},
{
"category": "external",
"summary": "SUSE Bug 1195950 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1195950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0330"
},
{
"cve": "CVE-2022-0847",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0847"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0847",
"url": "https://www.suse.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "SUSE Bug 1196584 for CVE-2022-0847",
"url": "https://bugzilla.suse.com/1196584"
},
{
"category": "external",
"summary": "SUSE Bug 1196601 for CVE-2022-0847",
"url": "https://bugzilla.suse.com/1196601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0847"
},
{
"cve": "CVE-2022-0886",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0886"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-27666. Reason: This candidate is a reservation duplicate of CVE-2022-27666. Notes: All CVE users should reference CVE-2022-27666 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0886",
"url": "https://www.suse.com/security/cve/CVE-2022-0886"
},
{
"category": "external",
"summary": "SUSE Bug 1197131 for CVE-2022-0886",
"url": "https://bugzilla.suse.com/1197131"
},
{
"category": "external",
"summary": "SUSE Bug 1197133 for CVE-2022-0886",
"url": "https://bugzilla.suse.com/1197133"
},
{
"category": "external",
"summary": "SUSE Bug 1197462 for CVE-2022-0886",
"url": "https://bugzilla.suse.com/1197462"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0886"
},
{
"cve": "CVE-2022-1462",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1462"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1462",
"url": "https://www.suse.com/security/cve/CVE-2022-1462"
},
{
"category": "external",
"summary": "SUSE Bug 1198829 for CVE-2022-1462",
"url": "https://bugzilla.suse.com/1198829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1462"
},
{
"cve": "CVE-2022-1516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1516"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1516",
"url": "https://www.suse.com/security/cve/CVE-2022-1516"
},
{
"category": "external",
"summary": "SUSE Bug 1199012 for CVE-2022-1516",
"url": "https://bugzilla.suse.com/1199012"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1516"
},
{
"cve": "CVE-2022-1679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1679"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1679",
"url": "https://www.suse.com/security/cve/CVE-2022-1679"
},
{
"category": "external",
"summary": "SUSE Bug 1199487 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1199487"
},
{
"category": "external",
"summary": "SUSE Bug 1201080 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1201080"
},
{
"category": "external",
"summary": "SUSE Bug 1201832 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1201832"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1204132"
},
{
"category": "external",
"summary": "SUSE Bug 1212316 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1212316"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1679"
},
{
"cve": "CVE-2022-1729",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1729"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1729",
"url": "https://www.suse.com/security/cve/CVE-2022-1729"
},
{
"category": "external",
"summary": "SUSE Bug 1199507 for CVE-2022-1729",
"url": "https://bugzilla.suse.com/1199507"
},
{
"category": "external",
"summary": "SUSE Bug 1199697 for CVE-2022-1729",
"url": "https://bugzilla.suse.com/1199697"
},
{
"category": "external",
"summary": "SUSE Bug 1201832 for CVE-2022-1729",
"url": "https://bugzilla.suse.com/1201832"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1729"
},
{
"cve": "CVE-2022-1852",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1852"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1852",
"url": "https://www.suse.com/security/cve/CVE-2022-1852"
},
{
"category": "external",
"summary": "SUSE Bug 1199875 for CVE-2022-1852",
"url": "https://bugzilla.suse.com/1199875"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1852"
},
{
"cve": "CVE-2022-1966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1966"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1966",
"url": "https://www.suse.com/security/cve/CVE-2022-1966"
},
{
"category": "external",
"summary": "SUSE Bug 1200015 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200015"
},
{
"category": "external",
"summary": "SUSE Bug 1200268 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200268"
},
{
"category": "external",
"summary": "SUSE Bug 1200494 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200494"
},
{
"category": "external",
"summary": "SUSE Bug 1200529 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1966"
},
{
"cve": "CVE-2022-1972",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1972"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2078. Reason: This candidate is a reservation duplicate of CVE-2022-2078. Notes: All CVE users should reference CVE-2022-2078 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1972",
"url": "https://www.suse.com/security/cve/CVE-2022-1972"
},
{
"category": "external",
"summary": "SUSE Bug 1200019 for CVE-2022-1972",
"url": "https://bugzilla.suse.com/1200019"
},
{
"category": "external",
"summary": "SUSE Bug 1200266 for CVE-2022-1972",
"url": "https://bugzilla.suse.com/1200266"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1972"
},
{
"cve": "CVE-2022-1973",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1973"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal. This flaw allows a local attacker to crash the system and leads to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1973",
"url": "https://www.suse.com/security/cve/CVE-2022-1973"
},
{
"category": "external",
"summary": "SUSE Bug 1200023 for CVE-2022-1973",
"url": "https://bugzilla.suse.com/1200023"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1973"
},
{
"cve": "CVE-2022-22942",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-22942"
}
],
"notes": [
{
"category": "general",
"text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-22942",
"url": "https://www.suse.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "SUSE Bug 1195065 for CVE-2022-22942",
"url": "https://bugzilla.suse.com/1195065"
},
{
"category": "external",
"summary": "SUSE Bug 1195951 for CVE-2022-22942",
"url": "https://bugzilla.suse.com/1195951"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-22942"
},
{
"cve": "CVE-2022-2308",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2308"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in vDPA with VDUSE backend. There are currently no checks in VDUSE kernel driver to ensure the size of the device config space is in line with the features advertised by the VDUSE userspace application. In case of a mismatch, Virtio drivers config read helpers do not initialize the memory indirectly passed to vduse_vdpa_get_config() returning uninitialized memory from the stack. This could cause undefined behavior or data leaks in Virtio drivers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2308",
"url": "https://www.suse.com/security/cve/CVE-2022-2308"
},
{
"category": "external",
"summary": "SUSE Bug 1202573 for CVE-2022-2308",
"url": "https://bugzilla.suse.com/1202573"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-2308"
},
{
"cve": "CVE-2022-24958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24958"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24958",
"url": "https://www.suse.com/security/cve/CVE-2022-24958"
},
{
"category": "external",
"summary": "SUSE Bug 1195905 for CVE-2022-24958",
"url": "https://bugzilla.suse.com/1195905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24958"
},
{
"cve": "CVE-2022-2588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2588"
}
],
"notes": [
{
"category": "general",
"text": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2588",
"url": "https://www.suse.com/security/cve/CVE-2022-2588"
},
{
"category": "external",
"summary": "SUSE Bug 1202096 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1202096"
},
{
"category": "external",
"summary": "SUSE Bug 1203613 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1203613"
},
{
"category": "external",
"summary": "SUSE Bug 1204183 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1204183"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-2588"
},
{
"cve": "CVE-2022-2590",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2590"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only shared memory mappings. This flaw allows an unprivileged, local user to gain write access to read-only memory mappings, increasing their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2590",
"url": "https://www.suse.com/security/cve/CVE-2022-2590"
},
{
"category": "external",
"summary": "SUSE Bug 1202013 for CVE-2022-2590",
"url": "https://bugzilla.suse.com/1202013"
},
{
"category": "external",
"summary": "SUSE Bug 1202089 for CVE-2022-2590",
"url": "https://bugzilla.suse.com/1202089"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-2590"
},
{
"cve": "CVE-2022-26490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26490"
}
],
"notes": [
{
"category": "general",
"text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26490",
"url": "https://www.suse.com/security/cve/CVE-2022-26490"
},
{
"category": "external",
"summary": "SUSE Bug 1196830 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "external",
"summary": "SUSE Bug 1201656 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201656"
},
{
"category": "external",
"summary": "SUSE Bug 1201969 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201969"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-26490"
},
{
"cve": "CVE-2022-28388",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28388"
}
],
"notes": [
{
"category": "general",
"text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28388",
"url": "https://www.suse.com/security/cve/CVE-2022-28388"
},
{
"category": "external",
"summary": "SUSE Bug 1198032 for CVE-2022-28388",
"url": "https://bugzilla.suse.com/1198032"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-28388"
},
{
"cve": "CVE-2022-28389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28389"
}
],
"notes": [
{
"category": "general",
"text": "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28389",
"url": "https://www.suse.com/security/cve/CVE-2022-28389"
},
{
"category": "external",
"summary": "SUSE Bug 1198033 for CVE-2022-28389",
"url": "https://bugzilla.suse.com/1198033"
},
{
"category": "external",
"summary": "SUSE Bug 1201657 for CVE-2022-28389",
"url": "https://bugzilla.suse.com/1201657"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-28389"
},
{
"cve": "CVE-2022-28390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28390"
}
],
"notes": [
{
"category": "general",
"text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28390",
"url": "https://www.suse.com/security/cve/CVE-2022-28390"
},
{
"category": "external",
"summary": "SUSE Bug 1198031 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1198031"
},
{
"category": "external",
"summary": "SUSE Bug 1201517 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1201517"
},
{
"category": "external",
"summary": "SUSE Bug 1207969 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1207969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-28390"
},
{
"cve": "CVE-2022-28893",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28893"
}
],
"notes": [
{
"category": "general",
"text": "The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28893",
"url": "https://www.suse.com/security/cve/CVE-2022-28893"
},
{
"category": "external",
"summary": "SUSE Bug 1198330 for CVE-2022-28893",
"url": "https://bugzilla.suse.com/1198330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-28893"
},
{
"cve": "CVE-2022-29900",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29900"
}
],
"notes": [
{
"category": "general",
"text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29900",
"url": "https://www.suse.com/security/cve/CVE-2022-29900"
},
{
"category": "external",
"summary": "SUSE Bug 1199657 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1199657"
},
{
"category": "external",
"summary": "SUSE Bug 1201469 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1201469"
},
{
"category": "external",
"summary": "SUSE Bug 1207894 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1207894"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-29900"
},
{
"cve": "CVE-2022-29901",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29901"
}
],
"notes": [
{
"category": "general",
"text": "Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29901",
"url": "https://www.suse.com/security/cve/CVE-2022-29901"
},
{
"category": "external",
"summary": "SUSE Bug 1199657 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1199657"
},
{
"category": "external",
"summary": "SUSE Bug 1201469 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1201469"
},
{
"category": "external",
"summary": "SUSE Bug 1207894 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1207894"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-29901"
},
{
"cve": "CVE-2022-29968",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29968"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c lacks initialization of kiocb-\u003eprivate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29968",
"url": "https://www.suse.com/security/cve/CVE-2022-29968"
},
{
"category": "external",
"summary": "SUSE Bug 1199087 for CVE-2022-29968",
"url": "https://bugzilla.suse.com/1199087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2022-29968"
},
{
"cve": "CVE-2022-3424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3424"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3424",
"url": "https://www.suse.com/security/cve/CVE-2022-3424"
},
{
"category": "external",
"summary": "SUSE Bug 1204166 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1204166"
},
{
"category": "external",
"summary": "SUSE Bug 1204167 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1204167"
},
{
"category": "external",
"summary": "SUSE Bug 1208044 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1208044"
},
{
"category": "external",
"summary": "SUSE Bug 1212309 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1212309"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-3424"
},
{
"cve": "CVE-2022-34918",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-34918"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-34918",
"url": "https://www.suse.com/security/cve/CVE-2022-34918"
},
{
"category": "external",
"summary": "SUSE Bug 1201171 for CVE-2022-34918",
"url": "https://bugzilla.suse.com/1201171"
},
{
"category": "external",
"summary": "SUSE Bug 1201177 for CVE-2022-34918",
"url": "https://bugzilla.suse.com/1201177"
},
{
"category": "external",
"summary": "SUSE Bug 1201222 for CVE-2022-34918",
"url": "https://bugzilla.suse.com/1201222"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-34918"
},
{
"cve": "CVE-2022-3628",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3628"
}
],
"notes": [
{
"category": "general",
"text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3628",
"url": "https://www.suse.com/security/cve/CVE-2022-3628"
},
{
"category": "external",
"summary": "SUSE Bug 1204868 for CVE-2022-3628",
"url": "https://bugzilla.suse.com/1204868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-3628"
},
{
"cve": "CVE-2022-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3640"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3640",
"url": "https://www.suse.com/security/cve/CVE-2022-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1204619 for CVE-2022-3640",
"url": "https://bugzilla.suse.com/1204619"
},
{
"category": "external",
"summary": "SUSE Bug 1204624 for CVE-2022-3640",
"url": "https://bugzilla.suse.com/1204624"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-3640",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-3640"
},
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2022-41218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-41218"
}
],
"notes": [
{
"category": "general",
"text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-41218",
"url": "https://www.suse.com/security/cve/CVE-2022-41218"
},
{
"category": "external",
"summary": "SUSE Bug 1202960 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1202960"
},
{
"category": "external",
"summary": "SUSE Bug 1203606 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1203606"
},
{
"category": "external",
"summary": "SUSE Bug 1205313 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1205313"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-41218"
},
{
"cve": "CVE-2022-41674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-41674"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-41674",
"url": "https://www.suse.com/security/cve/CVE-2022-41674"
},
{
"category": "external",
"summary": "SUSE Bug 1203770 for CVE-2022-41674",
"url": "https://bugzilla.suse.com/1203770"
},
{
"category": "external",
"summary": "SUSE Bug 1203994 for CVE-2022-41674",
"url": "https://bugzilla.suse.com/1203994"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-41674",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-41674"
},
{
"cve": "CVE-2022-42719",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42719"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42719",
"url": "https://www.suse.com/security/cve/CVE-2022-42719"
},
{
"category": "external",
"summary": "SUSE Bug 1204051 for CVE-2022-42719",
"url": "https://bugzilla.suse.com/1204051"
},
{
"category": "external",
"summary": "SUSE Bug 1204292 for CVE-2022-42719",
"url": "https://bugzilla.suse.com/1204292"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42719",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42719"
},
{
"cve": "CVE-2022-42720",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42720"
}
],
"notes": [
{
"category": "general",
"text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42720",
"url": "https://www.suse.com/security/cve/CVE-2022-42720"
},
{
"category": "external",
"summary": "SUSE Bug 1204059 for CVE-2022-42720",
"url": "https://bugzilla.suse.com/1204059"
},
{
"category": "external",
"summary": "SUSE Bug 1204291 for CVE-2022-42720",
"url": "https://bugzilla.suse.com/1204291"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42720",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42720"
},
{
"cve": "CVE-2022-42721",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42721"
}
],
"notes": [
{
"category": "general",
"text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42721",
"url": "https://www.suse.com/security/cve/CVE-2022-42721"
},
{
"category": "external",
"summary": "SUSE Bug 1204060 for CVE-2022-42721",
"url": "https://bugzilla.suse.com/1204060"
},
{
"category": "external",
"summary": "SUSE Bug 1204290 for CVE-2022-42721",
"url": "https://bugzilla.suse.com/1204290"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42721",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42721"
},
{
"cve": "CVE-2022-42722",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42722"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42722",
"url": "https://www.suse.com/security/cve/CVE-2022-42722"
},
{
"category": "external",
"summary": "SUSE Bug 1204125 for CVE-2022-42722",
"url": "https://bugzilla.suse.com/1204125"
},
{
"category": "external",
"summary": "SUSE Bug 1204289 for CVE-2022-42722",
"url": "https://bugzilla.suse.com/1204289"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42722",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42722"
},
{
"cve": "CVE-2022-4379",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-4379"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-4379",
"url": "https://www.suse.com/security/cve/CVE-2022-4379"
},
{
"category": "external",
"summary": "SUSE Bug 1206209 for CVE-2022-4379",
"url": "https://bugzilla.suse.com/1206209"
},
{
"category": "external",
"summary": "SUSE Bug 1206373 for CVE-2022-4379",
"url": "https://bugzilla.suse.com/1206373"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-4379"
},
{
"cve": "CVE-2022-44032",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-44032"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-44032",
"url": "https://www.suse.com/security/cve/CVE-2022-44032"
},
{
"category": "external",
"summary": "SUSE Bug 1204894 for CVE-2022-44032",
"url": "https://bugzilla.suse.com/1204894"
},
{
"category": "external",
"summary": "SUSE Bug 1212290 for CVE-2022-44032",
"url": "https://bugzilla.suse.com/1212290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-44032"
},
{
"cve": "CVE-2022-44033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-44033"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-44033",
"url": "https://www.suse.com/security/cve/CVE-2022-44033"
},
{
"category": "external",
"summary": "SUSE Bug 1204922 for CVE-2022-44033",
"url": "https://bugzilla.suse.com/1204922"
},
{
"category": "external",
"summary": "SUSE Bug 1212306 for CVE-2022-44033",
"url": "https://bugzilla.suse.com/1212306"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-44033"
},
{
"cve": "CVE-2022-44034",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-44034"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and scr24x_remove().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-44034",
"url": "https://www.suse.com/security/cve/CVE-2022-44034"
},
{
"category": "external",
"summary": "SUSE Bug 1204901 for CVE-2022-44034",
"url": "https://bugzilla.suse.com/1204901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-44034"
},
{
"cve": "CVE-2022-45884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45884"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45884",
"url": "https://www.suse.com/security/cve/CVE-2022-45884"
},
{
"category": "external",
"summary": "SUSE Bug 1205756 for CVE-2022-45884",
"url": "https://bugzilla.suse.com/1205756"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45884"
},
{
"cve": "CVE-2022-45885",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45885"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45885",
"url": "https://www.suse.com/security/cve/CVE-2022-45885"
},
{
"category": "external",
"summary": "SUSE Bug 1205758 for CVE-2022-45885",
"url": "https://bugzilla.suse.com/1205758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45885"
},
{
"cve": "CVE-2022-45886",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45886"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45886",
"url": "https://www.suse.com/security/cve/CVE-2022-45886"
},
{
"category": "external",
"summary": "SUSE Bug 1205760 for CVE-2022-45886",
"url": "https://bugzilla.suse.com/1205760"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45886"
},
{
"cve": "CVE-2022-45887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45887"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45887",
"url": "https://www.suse.com/security/cve/CVE-2022-45887"
},
{
"category": "external",
"summary": "SUSE Bug 1205762 for CVE-2022-45887",
"url": "https://bugzilla.suse.com/1205762"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2022-45887",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45887"
},
{
"cve": "CVE-2022-45888",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45888"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45888",
"url": "https://www.suse.com/security/cve/CVE-2022-45888"
},
{
"category": "external",
"summary": "SUSE Bug 1205764 for CVE-2022-45888",
"url": "https://bugzilla.suse.com/1205764"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45888"
},
{
"cve": "CVE-2022-45919",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45919"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45919",
"url": "https://www.suse.com/security/cve/CVE-2022-45919"
},
{
"category": "external",
"summary": "SUSE Bug 1205803 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1205803"
},
{
"category": "external",
"summary": "SUSE Bug 1208600 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1208600"
},
{
"category": "external",
"summary": "SUSE Bug 1208912 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1208912"
},
{
"category": "external",
"summary": "SUSE Bug 1214128 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1214128"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-45934",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45934"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45934",
"url": "https://www.suse.com/security/cve/CVE-2022-45934"
},
{
"category": "external",
"summary": "SUSE Bug 1205796 for CVE-2022-45934",
"url": "https://bugzilla.suse.com/1205796"
},
{
"category": "external",
"summary": "SUSE Bug 1212292 for CVE-2022-45934",
"url": "https://bugzilla.suse.com/1212292"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45934"
},
{
"cve": "CVE-2023-0045",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0045"
}
],
"notes": [
{
"category": "general",
"text": "The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0045",
"url": "https://www.suse.com/security/cve/CVE-2023-0045"
},
{
"category": "external",
"summary": "SUSE Bug 1207773 for CVE-2023-0045",
"url": "https://bugzilla.suse.com/1207773"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-0045"
},
{
"cve": "CVE-2023-1076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1076"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1076",
"url": "https://www.suse.com/security/cve/CVE-2023-1076"
},
{
"category": "external",
"summary": "SUSE Bug 1208599 for CVE-2023-1076",
"url": "https://bugzilla.suse.com/1208599"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-1076",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1076"
},
{
"cve": "CVE-2023-1078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1078"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1078",
"url": "https://www.suse.com/security/cve/CVE-2023-1078"
},
{
"category": "external",
"summary": "SUSE Bug 1208601 for CVE-2023-1078",
"url": "https://bugzilla.suse.com/1208601"
},
{
"category": "external",
"summary": "SUSE Bug 1208603 for CVE-2023-1078",
"url": "https://bugzilla.suse.com/1208603"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-1078"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1380",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1380"
}
],
"notes": [
{
"category": "general",
"text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1380",
"url": "https://www.suse.com/security/cve/CVE-2023-1380"
},
{
"category": "external",
"summary": "SUSE Bug 1209287 for CVE-2023-1380",
"url": "https://bugzilla.suse.com/1209287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1380"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2124",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2124"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2124",
"url": "https://www.suse.com/security/cve/CVE-2023-2124"
},
{
"category": "external",
"summary": "SUSE Bug 1210498 for CVE-2023-2124",
"url": "https://bugzilla.suse.com/1210498"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-2124"
},
{
"cve": "CVE-2023-31084",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31084"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(\u0026fepriv-\u003esem) is called. However, wait_event_interruptible would put the process to sleep, and down(\u0026fepriv-\u003esem) may block the process.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31084",
"url": "https://www.suse.com/security/cve/CVE-2023-31084"
},
{
"category": "external",
"summary": "SUSE Bug 1210783 for CVE-2023-31084",
"url": "https://bugzilla.suse.com/1210783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-3141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3141"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3141",
"url": "https://www.suse.com/security/cve/CVE-2023-3141"
},
{
"category": "external",
"summary": "SUSE Bug 1212129 for CVE-2023-3141",
"url": "https://bugzilla.suse.com/1212129"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3141",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-3269",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3269"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers, and gain root privileges.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3269",
"url": "https://www.suse.com/security/cve/CVE-2023-3269"
},
{
"category": "external",
"summary": "SUSE Bug 1212395 for CVE-2023-3269",
"url": "https://bugzilla.suse.com/1212395"
},
{
"category": "external",
"summary": "SUSE Bug 1213760 for CVE-2023-3269",
"url": "https://bugzilla.suse.com/1213760"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-3269"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-42756",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42756"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42756",
"url": "https://www.suse.com/security/cve/CVE-2023-42756"
},
{
"category": "external",
"summary": "SUSE Bug 1215767 for CVE-2023-42756",
"url": "https://bugzilla.suse.com/1215767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42756"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-46813",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46813"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access checking in the #VC handler and instruction emulation of the SEV-ES emulation of MMIO accesses could lead to arbitrary write access to kernel memory (and thus privilege escalation). This depends on a race condition through which userspace can replace an instruction before the #VC handler reads it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46813",
"url": "https://www.suse.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "SUSE Bug 1212649 for CVE-2023-46813",
"url": "https://bugzilla.suse.com/1212649"
},
{
"category": "external",
"summary": "SUSE Bug 1216896 for CVE-2023-46813",
"url": "https://bugzilla.suse.com/1216896"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-46813"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
}
]
}
tid-103
Vulnerability from emb3d
Operating system memory safety models rely on processor hardware to enforce separation between different virtual memory spaces. Failures of processor architectures to properly deliver these security guarantees can lead to sensitive information being disclosed across the boundaries between different kernel and process memory spaces. The performance optimization features in modern processors have been shown to be a source of such data leakage vulnerabilities. Data leakage through timing-based side channels introduced by the behavior of processor features such as memory caches have long been known to be effective against cryptographic implementations. The Spectre and Meltdown vulnerabilities announced in 2018 brought attention to weaknesses in certain microarchitectural performance features that could be manipulated in conjunction with memory cache timing techniques to leak data across OS virtual memory bounds. Spectre / Meltdown, and subsequent research work, demonstrated that speculative execution features (e.g., branch prediction, speculative memory loads/stores, out-of-order execution, etc.) could lead to memory locations being read into the CPU’s cache in violation of virtual memory permissions. Malicious code could then utilize a subsequent cache timing side channel attack to extract the data stored in those memory locations.
- CWE-1037: Processor Optimization Removal or Modification of Security-critical Code
- CWE-1264: Hardware Logic with Insecure De-Synchronization between Control and Data Channels
CERTFR-2018-ALE-001
Vulnerability from certfr_alerte
[Mise à jour du 25/05/2018 : ajout de bulletins Microsoft (cf. section Documentation)]
[Mise à jour du 22/05/2018 : publications de nouvelles variantes]
[Mise à jour du 23/02/2018 : annonce d'Intel sur la sortie des mises à jour des micrologiciels (cf. section Solution)]
[Mise à jour du 12/02/2018 : ajout des bulletins de sécurité VMware, RedHat et SUSE (cf. section Solution)]
[Mise à jour du 23/01/2018 : modification des recommandations suite au communiqué d'Intel (cf. section Solution)]
Le 4 janvier 2018, deux vulnérabilités affectant plusieurs familles de processeurs et pouvant conduire à des fuites d'informations ont été rendues publiques [1][2]. Intitulées Spectre et Meltdown, ces deux vulnérabilités ont reçu les identifiants CVE-2017-5715, CVE-2017-5753 pour Spectre et CVE-2017-5754 pour Meltdown. Le 21 mai 2018, deux nouvelles vulnérabilités identifiées CVE-2018-3639 et CVE-2018-3640, reposant sur des principes similaires, ont également été publiées [42].
Vulnérabilité Meltdown
Les processeurs modernes intègrent plusieurs fonctionnalités visant à améliorer leurs performances. Parmi celles-ci, l'exécution dite out-of-order permet d'exécuter les instructions d'un programme en fonction de la disponibilité des ressources de calculs et plus nécessairement de façon séquentielle. Une faiblesse de ce mécanisme peut cependant conduire à l'exécution d'une instruction sans que le niveau de privilèges requis par celle-ci ne soit correctement vérifié. Bien que le résultat de l'exécution d'une telle instruction ne soit pas validé par la suite, il peut être possible de récupérer l'information en utilisant une attaque par canaux cachés.
La vulnérabilité CVE-2017-5754 exploite l’exécution out-of-order sur des instructions requérant un haut niveau de privilège pour permettre l'accès en lecture à des zones mémoires propres au système d’exploitation depuis du code s’exécutant de façon non-privilégiée. En particulier, l'exploitation de cette vulnérabilité permet d'accéder depuis un programme utilisateur à la mémoire du système d'exploitation. Cela peut conduire à des fuites de données sensibles présentes en mémoire et peut inclure des informations d'autres programmes ou encore des clés de chiffrement. Cette fuite d'informations peut aussi être mise en œuvre pour faciliter la compromission d'un système.
La vulnérabilité CVE-2018-3640 exploite l’exécution out-of-order sur des instructions requérant un haut niveau de privilège pour permettre l'accès en lecture à des registres propres au système d’exploitation depuis du code s’exécutant de façon non-privilégiée. En particulier, l'exploitation de cette vulnérabilité permet d'accéder depuis un programme utilisateur à des paramètres de configuration du processeur. Cette fuite d'informations peut aussi être mise en œuvre pour faciliter la compromission d'un système.
Vulnérabilité Spectre
L'exécution spéculative est une seconde technique d'optimisation utilisée par les processeurs modernes. Les dépendances entre les instructions limitent les possibilités d'exécution out-of-order. Pour remédier à cette limitation, le processeur émet des hypothèses concernant les résultats non encore disponibles. Ceci lui permet de poursuivre l’exécution out-of-order en utilisant ces hypothèses en remplacement des résultats attendus. On parle alors d'exécution spéculative. Ces hypothèses sont vérifiées par le processeur dès que les résultats auxquels elles se rapportent deviennent disponibles. Si elles se révèlent correctes, le processeur valide l'exécution spéculative. Mais inversement, si elles se révèlent erronées, les effets de l'exécution spéculative doivent être annulés et l'exécution doit reprendre au point on les hypothèses erronées avaient été émises, c'est à dire là où l'exécution spéculative avait débutée.
Cependant les effets d'une exécution spéculative erronée sur le cache perdurent. Or, en mesurant des temps d'accès à des zones mémoires, il est possible de connaître l'état du cache. Par conséquent, un attaquant sera capable de déterminer les résultats intermédiaires d'une exécution spéculative erronée si ceux-ci influent sur l'état du cache. Cette utilisation du cache pour mener à bien l'exploitation est commune aux trois variantes de Spectre.
Variante 1 (CVE-2017-5753)
Le prédicteur de branches est un composant du processeur utilisé pour émettre des hypothèses concernant l'adresse de la prochaine instruction à exécuter. En particulier, il est utilisé pour prédire l'issue des sauts conditionnels. D'autre part, ce composant est partagé entre des codes s'exécutant dans des cloisonnements de sécurité différents (processus, niveaux de privilège).
Dans la variante 1 de Spectre, un attaquant influe sur les heuristiques du prédicteur de branches pour fausser la prédiction d'un saut conditionnel s’exécutant dans un autre cloisonnement de sécurité, ce qui a pour effet de déclencher une exécution spéculative erronée. Un code est vulnérable si cette exécution spéculative erronée modifie le cache de façon qui dépende d'une valeur secrète (c'est à dire non directement accessible depuis le cloisonnement dans lequel se situe l'attaquant).
Exemple de code vulnérable fourni dans l'article:
[pastacode lang="c" manual="if%20(x%20%3C%20array1_size)%0Ay%20%3D%20array2%5Barray1%5Bx%5D%20*%20256%5D%3B" message="" highlight="" provider="manual"/]
Un attaquant maîtrisant la valeur de x peut obtenir une lecture arbitraire dans l'espace d'adressage du processus exécutant le code ci-dessus. Pour cela, l'attaquant commence par soumettre un grand nombre de x valides (c'est à dire vérifiant la condition de la ligne 1) pour faire croire au prédicteur de branches que la condition ligne 1 est toujours vraie. Puis il soumet un x pointant à une adresse arbitraire. Le prédicteur de branches estime néanmoins que la condition est vraie, ce qui déclenche l'exécution spéculative de la ligne 2. La valeur secrète pointée par x est récupérée puis utilisée pour former l'adresse d'une seconde lecture mémoire. Cette seconde lecture aura un effet sur le cache décelable par l'attaquant qui sera alors en mesure de retrouver la valeur secrète.
Variante 2 (CVE-2017-5715)
Le prédicteur de branches est également utilisé pour prédire l'issue des sauts indirects. Dans la variante 2 de Spectre, un attaquant influe sur les heuristiques du prédicteur de branches pour fausser la prédiction d'un saut indirect s’exécutant dans un autre cloisonnement de sécurité, ce qui a pour effet de déclencher une exécution spéculative erronée à une adresse arbitraire maîtrisée par l'attaquant. En choisissant correctement le code exécuté spéculativement, l'attaquant est alors capable d'obtenir une lecture arbitraire dans l'espace d'adressage du processus victime.
Variante 3 (CVE-2018-3639)
Les processeurs émettent également des hypothèses concernant l'adresse de certains accès mémoire. Pour bénéficier de plus de libertés dans l'ordre d'exécution d'opérations de lecture mémoire, le processeur va devoir prédire si celles-ci chevauchent des opérations d'écriture en attente d'exécution. Si une opération de lecture ne chevauche aucune opération d'écriture en attente d'exécution, rien ne s'oppose à qu'elle puisse être exécutée de façon anticipée.
Dans la variante 3 de Spectre, un attaquant influe sur les heuristiques du processeur utilisées pour la prédiction d'adresses, ce qui a pour effet de déclencher une exécution spéculative erronée d'une opération de lecture mémoire et des instructions qui en dépendent. Un code est vulnérable si cette exécution spéculative erronée manipule une valeur secrète et la laisse fuir à travers un état observable du cache
Microsoft (une des parties ayant découvert la vulnérabilité) [43] affirme ne pas avoir identifié de code vulnérable dans leurs produits, ce qui laisse penser que les codes vulnérables sont peu fréquents.
Impact
Les vulnérabilités décrites dans cette alerte peuvent impacter tous les systèmes utilisant un processeur vulnérable et donc de façon indépendante du système d'exploitation. Selon les chercheurs à l'origine de la découverte de ces failles, il est ainsi possible d'accéder à l'intégralité de la mémoire physique sur des systèmes Linux et OSX et à une part importante de la mémoire sur un système Windows.
On notera que l'impact peut être plus particulièrement important dans des systèmes de ressources partagés de type conteneur (Docker, LXC) où il serait possible depuis un environnement restreint d'accéder à toutes les données présentes sur la machine physique dans lequel s'exécute le conteneur ou encore dans des environnements virtualisés utilisant la para-virtualisation de type Xen.
Preuve de concept
Le CERT-FR constate que des preuves de concept fonctionnelles pour Meltdown sont désormais publiques. Les règles Yara suivantes servent à détecter les binaires liés à la bibliothèque publiée par l'Institute of Applied Information Processing and Communications (IAIK) :
[pastacode lang="c" manual="rule%20meltdown_iaik_libkdump_meltdown_nonull%20%7B%0A%0Ameta%3A%0A%0Aauthor%20%3D%20%22ANSSI%22%0A%0ATLP_level%20%3D%20%22White%22%0A%0Adescription%20%3D%20%22Detects%20Meltdown%20PoC%20libkdump%20meltdown_nonull%20method%22%0A%0Aversion%20%3D%20%221.0%22%0A%0Alast_modified%20%3D%20%222018-01-09%22%0A%0Astrings%3A%0A%0A%2F*%0A%0A.text%3A00000000000018A6%2048%2031%20C0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20xor%20%20%20%20%20%20rax%2C%20rax%20%20%20.text%3A00000000000018A9%0A%0A.text%3A00000000000018A9%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20loc_18A9%3A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3B%20CODE%20XREF%3A%20libkdump_read_tsx%2B48j%0A%0A.text%3A00000000000018A9%208A%2001%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20al%2C%20%5Brcx%5D%0A%0A.text%3A00000000000018AB%2048%20C1%20E0%200C%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20shl%20%20%20%20%20%20rax%2C%200Ch%0A%0A.text%3A00000000000018AF%2074%20F8%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20jz%20%20%20%20%20%20%20%20short%20loc_18A9%0A%0A.text%3A00000000000018B1%2048%208B%201C%2003%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20rbx%2C%20%5Brbx%2Brax%5D%0A%0A*%2F%0A%0A%24asm%3D%7B%0A%0A48%2031%20C0%0A%0A8A%2001%0A%0A48%20C1%20E0%200C%0A%0A74%20F8%0A%0A48%208B%201C%2003%0A%0A%7D%0A%0Acondition%3A%20%24asm%0A%0A%7D%0A%0A%0Arule%20meltdown_iaik_libkdump_meltdown_fast%20%7B%0A%0Ameta%3A%0A%0Aauthor%20%3D%20%22ANSSI%22%0A%0ATLP_level%20%3D%20%22White%22%0A%0Adescription%20%3D%20%22Detects%20Meltdown%20PoC%20libkdump%20meltdown_fast%20method%22%0A%0Aversion%20%3D%20%221.0%22%0A%0Alast_modified%20%3D%20%222018-01-09%22%0A%0Astrings%3A%0A%0A%20%20%20%20%2F*%0A%0A.text%3A000000000000184F%2048%2031%20C0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20xor%20%20%20%20%20%20%20rax%2C%20rax%0A%0A.text%3A0000000000001852%208A%2001%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20%20al%2C%20%5Brcx%5D%0A%0A.text%3A0000000000001854%2048%20C1%20E0%200C%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20shl%20%20%20%20%20%20%20rax%2C%200Ch%0A%0A.text%3A0000000000001858%2048%208B%201C%2003%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20rbx%2C%20%5Brbx%2Brax%5D%0A%0A*%2F%0A%0A%24asm%20%3D%20%7B%0A%0A48%2031%20C0%0A%0A8A%2001%0A%0A48%20C1%20E0%200C%0A%0A48%208B%201C%2003%0A%0A%7D%0A%0Acondition%3A%0A%0A%24asm%0A%0A%7D%0A%0A%0Arule%20meltdown_iaik_libkdump_meltdown%20%7B%0A%0Ameta%3A%0A%0Aauthor%20%3D%20%22ANSSI%22%0A%0ATLP_level%20%3D%20%22White%22%0A%0Adescription%20%3D%20%22Detects%20Meltdown%20PoC%20libkdump%20meltdown%20method%22%0A%0Aversion%20%3D%20%221.0%22%0A%0Alast_modified%20%3D%20%222018-01-09%22%0A%0Astrings%3A%0A%0A%2F*%0A%0A.text%3A00000000000018A8%2048%2031%20C0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20xor%20%20%20%20%20rax%2C%20rax%20%20%20.text%3A00000000000018AB%0A%0A.text%3A00000000000018AB%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20loc_18AB%3A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3B%20CODE%20XREF%3A%20libkdump_read_tsx%2B4Dj%0A%0A.text%3A00000000000018AB%2048%208B%2036%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20%20rsi%2C%20%5Brsi%5D%0A%0A.text%3A00000000000018AE%208A%2001%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20%20al%2C%20%5Brcx%5D%0A%0A.text%3A00000000000018B0%2048%20C1%20E0%200C%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20shl%20%20%20%20%20%20%20rax%2C%200Ch%0A%0A.text%3A00000000000018B4%2074%20F5%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20jz%20%20%20%20%20%20%20%20short%20loc_18AB%0A%0A.text%3A00000000000018B6%2048%208B%201C%2003%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20rbx%2C%20%5Brbx%2Brax%5D%0A%0A*%2F%0A%0A%24asm%3D%7B%0A%0A48%2031%20C0%0A%0A48%208B%2036%0A%0A8A%2001%0A%0A48%20C1%20E0%200C%0A%0A74%20F5%0A%0A48%208B%201C%2003%0A%0A%7D%0A%0Acondition%3A%0A%0A%24asm%0A%0A%7D" message="" highlight="" provider="manual"/]
Campagne de pourriels
Le CERT-FR constate qu'une campagne de pourriels visant à distribuer des logiciels malveillants a été lancée afin de profiter de la situation autour des vulnérabilité Spectre et Meltdown [32]. Des attaquants se faisant passer pour la Bundesamt für Sicherheit in der Informationstechnik (BSI), l'équivalent allemand de l'ANSSI, ont envoyé des courriers électroniques invitant leurs destinataires à se rendre sur une copie du site de la BSI. La différence avec le site officiel était une modification de l'alerte concernant les vulnérabilités: l'utilisateur était invité à installer un correctif qui se trouvait être un logiciel malveillant.
Le CERT-FR rappelle de faire preuve de la plus grande vigilance quand à l'ouverture des courriers électroniques ainsi que d'installer les correctifs de sécurité dans les plus brefs délais, et ce uniquement depuis les sources officielles des éditeurs.
Solution
Correctifs disponibles
Plusieurs éditeurs ont publiés des correctifs partiels pour les vulnérabilités Meltdown et Spectre. Le CERT-FR recommande l'application des correctifs disponibles dès que possible.
Apple
Apple indique dans une communication du 4 janvier 2017 que les systèmes iOS 11.2, macOS 10.13.2 et tvOS 11.2 profitent de correctifs contre la vulnérabilité Meltdown [9].
Le 8 janvier 2018, Apple a publié des correctifs pour ses produits iOS, Safari et macOS High Sierra [26].
Mozilla
Mozilla a publié une communication annonçant que la version 57.0.4 de Firefox intègre deux correctifs de sécurité liés aux vulnérabilités décrites dans cette alerte [25].
Microsoft
Microsoft a annoncé dans un communiqué [10] que ses navigateurs Internet Explorer et Edge avaient bénéficié d'un correctif contre la vulnérabilité Spectre sur les systèmes Windows 10 et Windows Server 2016 [11][12]. Les correctifs de sécurité fournis par Microsoft sont néanmoins dépendants des logiciels anti-virus installés sur le système. Pour tous détails sur l'application de ces correctifs le CERT-FR recommande de se reporter au site de l'éditeur. Pour les systèmes 32 bits des versions antérieures à Windows 10 et Windows Server 2016, un correctif sera déployé à l'occasion de la mise à jour mensuelle, le 9 janvier 2018. Pour Windows Server, une simple mise à jour ne suffit par pour se prémunir du problème. Microsoft a publié une série de mesures à mettre en oeuvre pour se protéger [22]. Dans tous les cas, Microsoft conseille de mettre à jour le micrologiciel de son processeur lorsque des correctifs seront disponibles.
SUSE
Des correctifs pour les vulnérabilités Spectre et Meltdown ont été distribués par SUSE [13].
Le 11 janvier 2018, SUSE a publié des correctifs pour le noyau Linux ainsi que pour le microgiciel Intel utilisés par ses produits [29][30].
Red Hat
Des correctifs pour les vulnérabilités Spectre et Meltdown ont été distribués par Red Hat [23].
Ubuntu
Le mardi 9 janvier 2018, Ubuntu a publié plusieurs bulletins de sécurité concernant des correctifs pour la vulnérabilité Meltdown [27]. Le 11 janvier 2018, Ubuntu a publié un bulletin de sécurité annonçant la mise à disposition d'un correctif pour le microgiciel Intel [31].
VMware
Des correctifs contre la vulnérabilité Spectre ont été apportés par VMware pour leurs produits ESXi, Workstation et Fusion sous OS X. Il est à noter que les plateformes ESXi en version 5.5 reçoivent un correctif seulement pour la variante CVE-2017-5715 de Spectre [14].
Android
Dans leur bulletin de sécurité pour les correctifs du mois de janvier 2018 [16], Android annonce ne pas détenir d'informations sur une reproduction des vulnérabilités Spectre et Meltdown sur leurs appareils. Cependant, les correctifs disponibles pour ce mois de janvier 2018 intègrent des mesures permettant de limiter le risque de tels attaques [15].
Dans un communiqué sur l'état de ses produits face aux vulnérabilités Meltdown et Spectre, Google annonce que Chrome OS sous Intel profite de la fonctionnalité KPTI (correctif limitant les effets de la vulnérabilité Meltdown) pour les noyaux en versions 3.18 et 4.4 à partir de la version 63 du système d'exploitation [17].
Citrix
Dans un avis de sécurité daté du 4 janvier 2018 Citrix annonce apporter un correctif de sécurité pour les produits Citrix XenServer 7.1 LTSR CU1 [19].
Amazon AWS
Dans un communiqué du 4 janvier 2018 [20], Amazon indique que les instances disposant d'une configuration par défaut (Amazon Linux AMI) vont bénéficier d'une mise à jour du noyau Linux pour adresser les effets de la vulnérabilité CVE-2017-5754 (Meltdown) [21].
Debian
Le 10 janvier 2018, un bulletin de sécurité publié par Debian propose un correctif pour la vulnérabilité Meltdown [28].
Pour la semaine du 15 au 21 janvier 2018, les éditeurs suivants ont publiés des correctifs pour Meldown et Spectre:
- SUSE [33]
- Oracle [34] [35]
- Red Hat [36]
- Moxa [37] (l'éditeur annonce que d'autres correctifs sont à venir)
Le 22 janvier 2018, Intel a publié un communiqué [38] pour annoncer qu'ils avaient trouvé la cause des dysfonctionnements liés à leur correctif. Dans certains cas, le correctif apporté à leur microgiciel provoquait des redémarrages intempestifs. La situation n'est toutefois pas encore résolue. Intel conseille donc de retarder l'installation du correctif pour le microprocesseur.
Le CERT-FR rappelle qu'il est important d'installer les correctifs de sécurité dans les plus brefs délais. Concernant Spectre et Meldown, il est nécessaire de mettre à jour en priorité les navigateurs puis les systèmes d'exploitation. Toutefois, il est également important de tester ces correctifs dans des environnements contrôlés avant de les pousser en production. Concernant les microgiciels d'Intel, le CERT-FR recommande une prudence accrue dans leurs déploiements voir d'attendre la version finale de ces mises à jour. En matière de risques, l'exploitation de la vulnérabilité Spectre est particulièrement complexe et est la seule à être couverte par la mise à jour du micrologiciel.
Les 8 et 9 février 2018, plusieurs éditeurs ont publiés des correctifs supplémentaires:
- VMware [39]
- Red Hat [40]
- SUSE [41]
Le 20 février 2018, Intel a annoncé que les mises à jour de sécurité des micrologiciels pour certaines familles de processeurs étaient disponibles. Sont concernés les processeurs de type Kaby Lake, Coffee Lake ainsi que certains Skylake ( cf. https://newsroom.intel.com/news/latest-intel-security-news-updated-firmware-available/). Intel a également mis à jour son calendrier prévisionnel des sorties futures (cf. https://newsroom.intel.com/wp-content/uploads/sites/11/2018/02/microcode-update-guidance.pdf).
Les éditeurs suivants ont également publiés de nouveaux correctifs :
- Ubuntu (cf. )
- SUSE (cf. , et )
- Siemens (cf. )
Contournement provisoire
Dans leur article sur la vulnérabilité Meltdown, les auteurs de la publication indiquent que la fonctionnalité de sécurité KAISER [5] permet de limiter les implications dues à l'exploitation de Meltdown. Ce mécanisme a été intégré dans les dernières versions du noyau Linux sous le nom de Kernel page-table isolation (KPTI) [6] et est en cours d'intégration dans les versions précédentes du noyau.
Cette fonctionnalité renforce la séparation entre les zones mémoires accessibles en mode utilisateur et celles accessibles en mode noyau. De ce fait il n'est donc plus possible de d'accéder lors de l'utilisation de la vulnérabilité Meltdown aux informations noyau.
Systèmes de virtualisation
Les systèmes virtualisés de type Xen sont vulnérables aux failles présentés dans cette alerte. Concernant Meltdown un contournement pouvant être mis en œuvre est d'utiliser une virtualisation matérielle. En effet, d'après un avis de sécurité de l'éditeur [18], la CVE-2017-5754 n'affecte que les systèmes Xen en architecture Intel 64 bits utilisant la para-virtualisation.
D'une façon globale, l'ANSSI a émis un guide relatif à la virtualisation précisant que « les systèmes invités présents sur une même machine physique [doivent manipuler] des données qui ont une sensibilité similaire » [7].
Vérifications des correctifs disponibles
Windows
Microsoft a mis à disposition un script PowerShell qui permet de vérifier si un correctif pour les vulnérabilités a été appliqué sur un système Windows [4].
Linux
Afin de s'assurer de la présence du mécanisme de sécurité KPTI sur un système utilisant un noyau Linux il est possible d'exécuter la commande suivante :
[pastacode lang="bash" manual="dmesg%20%7C%20grep%20'Kernel%2FUser%20page%20tables%20isolation'" message="" highlight="" provider="manual"/]
Dans le cas où KPTI est activé un message sera affiché en sortie.
- Processeurs Intel
- La liste des processeurs vulnérables est fournie dans la section documentation.
- Processeurs AMD
- AMD est vulnérable à Spectre, mais pas à Meltdown.
- Processeurs ARM :
- ARM Cortex-R7
- ARM Cortex-R8
- ARM Cortex-A8
- ARM Cortex-A9
- ARM Cortex-A15
- ARM Cortex-A17
- ARM Cortex-A57
- ARM Cortex-A72
- ARM Cortex-A73
- ARM Cortex-A75
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cul\u003e \u003cli\u003eProcesseurs Intel \u003cul\u003e \u003cli\u003eLa liste des processeurs vuln\u00e9rables est fournie dans la section documentation.\u003c/li\u003e \u003c/ul\u003e \u003c/li\u003e \u003cli\u003eProcesseurs AMD \u003cul\u003e \u003cli\u003eAMD est vuln\u00e9rable \u00e0 Spectre, mais pas \u00e0 Meltdown.\u003c/li\u003e \u003c/ul\u003e \u003c/li\u003e \u003cli\u003eProcesseurs ARM : \u003cul\u003e \u003cli\u003eARM Cortex-R7\u003c/li\u003e \u003cli\u003eARM Cortex-R8\u003c/li\u003e \u003cli\u003eARM Cortex-A8\u003c/li\u003e \u003cli\u003eARM Cortex-A9\u003c/li\u003e \u003cli\u003eARM Cortex-A15\u003c/li\u003e \u003cli\u003eARM Cortex-A17\u003c/li\u003e \u003cli\u003eARM Cortex-A57\u003c/li\u003e \u003cli\u003eARM Cortex-A72\u003c/li\u003e \u003cli\u003eARM Cortex-A73\u003c/li\u003e \u003cli\u003eARM Cortex-A75\u003c/li\u003e \u003c/ul\u003e \u003c/li\u003e \u003c/ul\u003e \u003cp\u003e\u0026nbsp;\u003c/p\u003e ",
"closed_at": "2018-10-10",
"content": "## Solution\n\n### Correctifs disponibles\n\nPlusieurs \u00e9diteurs ont publi\u00e9s des correctifs partiels pour les\nvuln\u00e9rabilit\u00e9s Meltdown et Spectre. Le CERT-FR recommande l\u0027application\ndes correctifs disponibles d\u00e8s que possible.\n\n#### Apple\n\nApple indique dans une communication du 4 janvier 2017 que les syst\u00e8mes\niOS 11.2, macOS 10.13.2 et tvOS 11.2 profitent de correctifs contre la\nvuln\u00e9rabilit\u00e9 Meltdown \\[9\\].\n\nLe 8 janvier 2018, Apple a publi\u00e9 des correctifs pour ses produits iOS,\nSafari et macOS High Sierra \\[26\\].\n\n#### Mozilla\n\nMozilla a publi\u00e9 une communication annon\u00e7ant que la version 57.0.4 de\nFirefox int\u00e8gre deux correctifs de s\u00e9curit\u00e9 li\u00e9s aux vuln\u00e9rabilit\u00e9s\nd\u00e9crites dans cette alerte \\[25\\].\n\n#### Microsoft\n\nMicrosoft a annonc\u00e9 dans un communiqu\u00e9 \\[10\\] que ses navigateurs\nInternet Explorer et Edge avaient b\u00e9n\u00e9fici\u00e9 d\u0027un correctif contre la\nvuln\u00e9rabilit\u00e9 Spectre sur les syst\u00e8mes Windows 10 et Windows Server 2016\n\\[11\\]\\[12\\]. Les correctifs de s\u00e9curit\u00e9 fournis par Microsoft sont\nn\u00e9anmoins d\u00e9pendants des logiciels anti-virus install\u00e9s sur le syst\u00e8me.\nPour tous d\u00e9tails sur l\u0027application de ces correctifs le CERT-FR\nrecommande de se reporter au site de l\u0027\u00e9diteur. Pour les syst\u00e8mes 32\nbits des versions ant\u00e9rieures \u00e0 Windows 10 et Windows Server 2016, un\ncorrectif sera d\u00e9ploy\u00e9 \u00e0 l\u0027occasion de la mise \u00e0 jour mensuelle, le 9\njanvier 2018. Pour Windows Server, une simple mise \u00e0 jour ne suffit par\npour se pr\u00e9munir du probl\u00e8me. Microsoft a publi\u00e9 une s\u00e9rie de mesures \u00e0\nmettre en oeuvre pour se prot\u00e9ger \\[22\\]. Dans tous les cas, Microsoft\nconseille de mettre \u00e0 jour le micrologiciel de son processeur lorsque\ndes correctifs seront disponibles.\n\n#### SUSE\n\nDes correctifs pour les vuln\u00e9rabilit\u00e9s Spectre et Meltdown ont \u00e9t\u00e9\ndistribu\u00e9s par SUSE \\[13\\].\n\nLe 11 janvier 2018, SUSE a publi\u00e9 des correctifs pour le noyau Linux\nainsi que pour le microgiciel Intel utilis\u00e9s par ses produits\n\\[29\\]\\[30\\].\n\n#### Red Hat\n\nDes correctifs\u00a0pour les vuln\u00e9rabilit\u00e9s Spectre et Meltdown ont \u00e9t\u00e9\ndistribu\u00e9s par Red Hat \\[23\\].\n\n#### Ubuntu\n\nLe mardi 9 janvier 2018, Ubuntu a publi\u00e9 plusieurs bulletins de s\u00e9curit\u00e9\nconcernant des correctifs pour la vuln\u00e9rabilit\u00e9 Meltdown \\[27\\]. Le 11\njanvier 2018, Ubuntu a publi\u00e9 un bulletin de s\u00e9curit\u00e9 annon\u00e7ant la mise\n\u00e0 disposition d\u0027un correctif pour le microgiciel Intel \\[31\\].\n\n#### VMware\n\nDes correctifs contre la vuln\u00e9rabilit\u00e9 Spectre ont \u00e9t\u00e9 apport\u00e9s par\nVMware pour leurs produits ESXi, Workstation et Fusion sous OS X. Il est\n\u00e0 noter que les plateformes ESXi en version 5.5 re\u00e7oivent un correctif\nseulement pour la variante CVE-2017-5715 de Spectre \\[14\\].\n\n#### Android\n\nDans leur bulletin de s\u00e9curit\u00e9 pour les correctifs du mois de janvier\n2018 \\[16\\], Android annonce ne pas d\u00e9tenir d\u0027informations sur une\nreproduction des vuln\u00e9rabilit\u00e9s Spectre et Meltdown sur leurs appareils.\nCependant, les correctifs disponibles pour ce mois de janvier 2018\nint\u00e8grent des mesures permettant de limiter le risque de tels attaques\n\\[15\\].\n\n#### Google\n\nDans un communiqu\u00e9 sur l\u0027\u00e9tat de ses produits face aux vuln\u00e9rabilit\u00e9s\nMeltdown et Spectre, Google annonce que Chrome OS sous Intel profite de\nla fonctionnalit\u00e9 KPTI (correctif limitant les effets de la\nvuln\u00e9rabilit\u00e9 Meltdown) pour les noyaux en versions 3.18 et 4.4 \u00e0 partir\nde la version 63 du syst\u00e8me d\u0027exploitation \\[17\\].\n\n#### Citrix\n\nDans un avis de s\u00e9curit\u00e9 dat\u00e9 du 4 janvier 2018 Citrix annonce apporter\nun correctif de s\u00e9curit\u00e9 pour les produits Citrix XenServer 7.1 LTSR CU1\n\\[19\\].\n\n#### Amazon AWS\n\nDans un communiqu\u00e9 du 4 janvier 2018 \\[20\\], Amazon indique que les\ninstances disposant d\u0027une configuration par d\u00e9faut (Amazon Linux AMI)\u00a0\nvont b\u00e9n\u00e9ficier d\u0027une mise \u00e0 jour du noyau Linux pour adresser les\neffets de la vuln\u00e9rabilit\u00e9 CVE-2017-5754 (Meltdown) \\[21\\].\n\n#### Debian\n\nLe 10 janvier 2018, un bulletin de s\u00e9curit\u00e9 publi\u00e9 par Debian propose un\ncorrectif pour la vuln\u00e9rabilit\u00e9 Meltdown \\[28\\].\n\n\u00a0\n\nPour la semaine du 15 au 21 janvier 2018, les \u00e9diteurs suivants ont\npubli\u00e9s des correctifs pour Meldown et Spectre:\n\n- SUSE \\[33\\]\n- Oracle \\[34\\] \\[35\\]\n- Red Hat \\[36\\]\n- Moxa \\[37\\] (l\u0027\u00e9diteur annonce que d\u0027autres correctifs sont \u00e0 venir)\n\n**Le 22 janvier 2018, Intel a publi\u00e9 un communiqu\u00e9 \\[38\\] pour annoncer\nqu\u0027ils avaient trouv\u00e9 la cause des dysfonctionnements li\u00e9s \u00e0 leur\ncorrectif. Dans certains cas, le correctif apport\u00e9 \u00e0 leur microgiciel\nprovoquait des red\u00e9marrages intempestifs. La situation n\u0027est toutefois\npas encore r\u00e9solue. Intel conseille donc de retarder l\u0027installation du\ncorrectif pour le microprocesseur.**\n\n**Le CERT-FR rappelle qu\u0027il est important d\u0027installer les correctifs de\ns\u00e9curit\u00e9 dans les plus brefs d\u00e9lais. Concernant Spectre et Meldown, il\nest n\u00e9cessaire de mettre \u00e0 jour en priorit\u00e9 les navigateurs puis les\nsyst\u00e8mes d\u0027exploitation.\u00a0Toutefois, il est \u00e9galement important de tester\nces correctifs dans des environnements contr\u00f4l\u00e9s avant de les pousser en\nproduction. Concernant les microgiciels d\u0027Intel, le CERT-FR\u00a0recommande\nune prudence accrue dans leurs d\u00e9ploiements voir d\u0027attendre la version\nfinale de ces mises \u00e0 jour. En mati\u00e8re de risques, l\u0027exploitation de la\nvuln\u00e9rabilit\u00e9 Spectre est particuli\u00e8rement\u00a0complexe et est la seule \u00e0\n\u00eatre couverte par la mise \u00e0 jour du micrologiciel.**\n\nLes 8 et 9 f\u00e9vrier 2018, plusieurs \u00e9diteurs ont publi\u00e9s des correctifs\nsuppl\u00e9mentaires:\n\n- VMware \\[39\\]\n- Red Hat \\[40\\]\n- SUSE \\[41\\]\n\nLe 20 f\u00e9vrier 2018, Intel a annonc\u00e9 que les mises \u00e0 jour de s\u00e9curit\u00e9 des\nmicrologiciels pour certaines familles de processeurs \u00e9taient\ndisponibles. Sont concern\u00e9s les processeurs de type Kaby Lake, Coffee\nLake ainsi que certains Skylake (\ncf.\u00a0\u003chttps://newsroom.intel.com/news/latest-intel-security-news-updated-firmware-available/\u003e).\nIntel a \u00e9galement mis \u00e0 jour son calendrier pr\u00e9visionnel des sorties\nfutures (cf.\n\u003chttps://newsroom.intel.com/wp-content/uploads/sites/11/2018/02/microcode-update-guidance.pdf\u003e).\n\nLes \u00e9diteurs suivants ont \u00e9galement publi\u00e9s de nouveaux correctifs :\n\n- Ubuntu\n (cf.\u00a0\u003c/avis/CERTFR-2018-AVI-094/\u003e)\n- SUSE (cf. \u003c/avis/CERTFR-2018-AVI-080/\u003e,\n \u003c/avis/CERTFR-2018-AVI-083/\u003e\u00a0et\n \u003c/avis/CERTFR-2018-AVI-091/\u003e)\n- Siemens (cf.\n \u003c/avis/CERTFR-2018-AVI-095/\u003e)\n\n\u00a0\n\n## Contournement provisoire\n\nDans leur article sur la vuln\u00e9rabilit\u00e9 Meltdown, les auteurs de la\npublication indiquent que la fonctionnalit\u00e9 de s\u00e9curit\u00e9 KAISER \\[5\\]\npermet de limiter les implications dues \u00e0 l\u0027exploitation de Meltdown.\u00a0Ce\nm\u00e9canisme a \u00e9t\u00e9 int\u00e9gr\u00e9 dans les derni\u00e8res versions du noyau Linux sous\nle nom de Kernel page-table isolation (KPTI) \\[6\\] et est en cours\nd\u0027int\u00e9gration dans les versions pr\u00e9c\u00e9dentes du noyau.\n\nCette fonctionnalit\u00e9 renforce la s\u00e9paration entre les zones m\u00e9moires\naccessibles en mode utilisateur et celles accessibles en mode noyau. De\nce fait il n\u0027est donc plus possible de d\u0027acc\u00e9der lors de l\u0027utilisation\nde la vuln\u00e9rabilit\u00e9 Meltdown aux informations noyau.\n\n### Syst\u00e8mes de virtualisation\n\nLes syst\u00e8mes virtualis\u00e9s de type Xen sont vuln\u00e9rables aux failles\npr\u00e9sent\u00e9s dans cette alerte. Concernant Meltdown un contournement\npouvant \u00eatre mis en \u0153uvre est d\u0027utiliser une virtualisation mat\u00e9rielle.\nEn effet, d\u0027apr\u00e8s un avis de s\u00e9curit\u00e9 de l\u0027\u00e9diteur \\[18\\], la\nCVE-2017-5754 n\u0027affecte que les syst\u00e8mes Xen en architecture Intel 64\nbits utilisant la para-virtualisation.\n\nD\u0027une fa\u00e7on globale, l\u0027ANSSI a \u00e9mis un guide relatif \u00e0 la virtualisation\npr\u00e9cisant que \u003cspan class=\"citation\"\u003e\u00ab\u003c/span\u003e les syst\u00e8mes invit\u00e9s\npr\u00e9sents sur une m\u00eame machine physique \\[doivent manipuler\\] des donn\u00e9es\nqui ont une \u003cspan class=\"highlight selected\"\u003esensibilit\u00e9\u003c/span\u003e\nsimilaire \u003cspan class=\"citation\"\u003e\u00bb\u003c/span\u003e \\[7\\].\n\n### V\u00e9rifications des correctifs disponibles\n\n#### Windows\n\nMicrosoft a mis \u00e0 disposition un script PowerShell qui permet de\nv\u00e9rifier si un correctif pour les vuln\u00e9rabilit\u00e9s a \u00e9t\u00e9 appliqu\u00e9 sur un\nsyst\u00e8me Windows \\[4\\].\n\n#### Linux\n\nAfin de s\u0027assurer de la pr\u00e9sence du m\u00e9canisme de s\u00e9curit\u00e9 KPTI sur un\nsyst\u00e8me utilisant un noyau Linux il est possible d\u0027ex\u00e9cuter la commande\nsuivante :\n\n\\[pastacode lang=\"bash\"\nmanual=\"dmesg%20%7C%20grep%20\u0027Kernel%2FUser%20page%20tables%20isolation\u0027\"\nmessage=\"\" highlight=\"\" provider=\"manual\"/\\]\n\nDans le cas o\u00f9 KPTI est activ\u00e9 un message sera affich\u00e9 en sortie.\n",
"cves": [
{
"name": "CVE-2017-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2018-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3640"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2018-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
}
],
"initial_release_date": "2018-01-04T00:00:00",
"last_revision_date": "2018-10-10T00:00:00",
"links": [
{
"title": "Avis CERT-FR CERTFR-2018-AVI-005 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-005"
},
{
"title": "Billet de blogue de Microsoft du 3 janvier 2018 sur un correctif pour Internet Explorer et Edge",
"url": "https://blogs.windows.com/msedgedev/2018/01/03/speculative-execution-mitigations-microsoft-edge-internet-explorer/"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 de Microsoft KB4056890 du 3 janvier 2018",
"url": "https://support.microsoft.com/en-us/help/4056890/windows-10-update-kb4056890"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-032 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-032/"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT208394 du 4 janvier 2018",
"url": "https://support.apple.com/en-us/HT208394"
},
{
"title": "Communiqu\u00e9 Ubuntu",
"url": "https://insights.ubuntu.com/2018/01/04/ubuntu-updates-for-the-meltdown-spectre-vulnerabilities/"
},
{
"title": "CERT KB",
"url": "https://www.kb.cert.org/vuls/id/584653"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 de Microsoft KB4056892 du 3 janvier 2018",
"url": "https://support.microsoft.com/en-us/help/4056892/windows-10-update-kb4056892"
},
{
"title": "Avis de s\u00e9curit\u00e9 Amazon ALAS-2018-939 du 4 janvier 2018",
"url": "https://alas.aws.amazon.com/ALAS-2018-939.html"
},
{
"title": "Article ARM d\u00e9taillant les vuln\u00e9rabilit\u00e9s ainsi que les contre-mesures envisag\u00e9es",
"url": "https://developer.arm.com/support/security-update"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric",
"url": "https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet\u0026p_File_Id=8786151194\u0026p_File_Name=SEVD-2018-005-01+-Spectre+and+Meltdown.pdf\u0026p_Reference=SEVD-2018-005-01"
},
{
"title": "Avis de s\u00e9curit\u00e9 ARM du 3 janvier 2017",
"url": "https://developer.arm.com/support/security-update"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-006 Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-006"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft ADV180002",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"title": "Avis de vuln\u00e9rabilit\u00e9 d\u0027Intel et liste des processeurs vuln\u00e9rables",
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088\u0026languageid=en-fr"
},
{
"title": "Security Advisory 115 Intel",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft concernant les vuln\u00e9rabilit\u00e9s d\u0027attaques par canaux auxiliaires d\u0027ex\u00e9cution sp\u00e9culative",
"url": "https://support.microsoft.com/en-us/help/4072698/windows-server-guidance-to-protect-against-the-speculative-execution-s"
},
{
"title": "Billet de blogue Mozilla",
"url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft ADV180013 du 21 mai 2018",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180013"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft ADV180012 du 21 mai 2018",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180012"
},
{
"title": "Site d\u00e9taillant le principe de la vuln\u00e9rabilit\u00e9",
"url": "https://spectreattack.com/"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-028 Vuln\u00e9rabilit\u00e9 dans le microgiciel Intel pour SUSE",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-028"
},
{
"title": "Commentaires d\u0027AMD sur une \u00e9ventuelle vuln\u00e9rabilit\u00e9 de leurs processeurs",
"url": "https://www.amd.com/en/corporate/speculative-execution"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Juniper",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10842\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Xen XSA-254 du 3 janvier 2018",
"url": "https://xenbits.xen.org/xsa/advisory-254.html"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-017 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-017"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Android du 2 janvier 2018",
"url": "https://source.android.com/security/bulletin/2018-01-01"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-008 Multiples vuln\u00e9rabilit\u00e9s dans Mozilla Firefox",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-008"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-013 Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-013"
},
{
"title": "Site d\u00e9taillant le principe de la vuln\u00e9rabilit\u00e9",
"url": "https://meltdownattack.com/"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-030 Vuln\u00e9rabilit\u00e9 dans le microgiciel Intel pour Ubuntu",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-029"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-030 Vuln\u00e9rabilit\u00e9 dans le microgiciel Intel pour Ubuntu",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-030"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-079 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-079"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Cisco",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-039 Multiples vuln\u00e9rabilit\u00e9s dans Oracle Virtualization",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-039/"
},
{
"title": "Communiqu\u00e9 Intel",
"url": "https://newsroom.intel.com/news/root-cause-of-reboot-issue-identified-updated-guidance-for-customers-and-partners/"
},
{
"title": "Billet de blogue Google Project Zero",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-077 Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-077"
},
{
"title": "Communiqu\u00e9 de la BSI",
"url": "https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2018/Gefaelschte_BSI-Mails_12012018.html"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-038 Multiples vuln\u00e9rabilit\u00e9s dans Oracle Sun Systems Products Suite",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-038/"
},
{
"title": "Article du 15 novembre 2017 sur le m\u00e9canisme de s\u00e9curit\u00e9 KAISER",
"url": "https://lwn.net/Articles/738975/"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX231390 du 4 janvier 2018",
"url": "https://support.citrix.com/article/CTX231390"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-080 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-080"
},
{
"title": "Guide relatif \u00e0 la s\u00e9curit\u00e9 des syst\u00e8mes de virtualisation",
"url": "https://www.ssi.gouv.fr/guide/problematiques-de-securite-associees-a-la-virtualisation-des-systemes-dinformation"
},
{
"title": "Article de blog publi\u00e9 par Microsoft au sujet de CVE-2018-3639",
"url": "https://blogs.technet.microsoft.com/srd/2018/05/21/analysis-and-mitigation-of-speculative-store-bypass-cve-2018-3639/"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-18-002",
"url": "https://fortiguard.com/psirt/FG-IR-18-002"
},
{
"title": "Mise \u00e0 jour du microgiciel Intel pour Linux relatif \u00e0 la CVE-2017-5715",
"url": "https://downloadcenter.intel.com/download/27337/Linux-Processor-Microcode-Data-File"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-018 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-018"
},
{
"title": "Communication de Microsoft sur les d\u00e9pendances entre la mise \u00e0 jour et les logiciels anti-virus",
"url": "https://support.microsoft.com/en-us/help/4072699/important-information-regarding-the-windows-security-updates-released"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-029 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-029"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Xen",
"url": "https://xenbits.xen.org/xsa/advisory-254.html"
},
{
"title": "Article Intel d\u00e9taillant les vuln\u00e9rabilit\u00e9s ainsi que les contre-mesures envisag\u00e9es",
"url": "https://newsroom.intel.com/wp-content/uploads/sites/11/2018/01/Intel-Analysis-of-Speculative-Execution-Side-Channels.pdf"
},
{
"title": "Article du 30 d\u00e9cembre 2017 sur l\u0027int\u00e9gration du correctif KPTI dans le noyau Linux",
"url": "https://lwn.net/Articles/742404/"
},
{
"title": "Mesures \u00e0 mettre en oeuvre pour prot\u00e9ger son Windows Server",
"url": "https://support.microsoft.com/en-us/help/4072698/windows-server-guidance-to-protect-against-the-speculative-execution"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-004 Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-004"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-002 Multiples vuln\u00e9rabilit\u00e9s dans Google Android",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-002"
},
{
"title": "Communiqu\u00e9 de Google sur les attaques utilisant une m\u00e9thode d\u0027ex\u00e9cution sp\u00e9culative",
"url": "https://support.google.com/faqs/answer/7622138"
},
{
"title": "Communiqu\u00e9 d\u0027Amazon\u00a0AWS-2018-013 en lien avec les vuln\u00e9rabilit\u00e9s d\u0027ex\u00e9cution sp\u00e9culative",
"url": "https://aws.amazon.com/fr/security/security-bulletins/AWS-2018-013/"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-040 Vuln\u00e9rabilit\u00e9 dans le micrologiciel processeur pour Red Hat",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-040/"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft pour les professionnels concernant les vuln\u00e9rabilit\u00e9s d\u0027attaques par canaux auxiliaires d\u0027ex\u00e9cution sp\u00e9culative",
"url": "https://support.microsoft.com/en-us/help/4073119/windows-client-guidance-for-it-pros-to-protect-against-speculative-exe"
},
{
"title": "Avis CERT-FR CERTFR-2018-AVI-044 Multiples vuln\u00e9rabilit\u00e9s dans les produits Moxa",
"url": "https://www.cert.ssi.gouv.fr/avis/CERTFR-2018-AVI-044"
}
],
"reference": "CERTFR-2018-ALE-001",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-01-04T00:00:00.000000"
},
{
"description": "Ajout et correction de liens",
"revision_date": "2018-01-04T00:00:00.000000"
},
{
"description": "Ajout de liens",
"revision_date": "2018-01-05T00:00:00.000000"
},
{
"description": "Ajout de d\u00e9tails sur les correctifs disponibles",
"revision_date": "2018-01-05T00:00:00.000000"
},
{
"description": "Ajout de d\u00e9tails sur les correctifs disponibles",
"revision_date": "2018-01-05T00:00:00.000000"
},
{
"description": "Ajout de d\u00e9tails sur les correctifs disponibles et sur les contournements possibles",
"revision_date": "2018-01-05T00:00:00.000000"
},
{
"description": "Ajout de liens et de recommandations pour Windows Server",
"revision_date": "2018-01-05T00:00:00.000000"
},
{
"description": "Ajout de d\u00e9tails sur les correctifs disponibles",
"revision_date": "2018-01-09T00:00:00.000000"
},
{
"description": "Ajout de liens et ajout de la section Preuve de concept",
"revision_date": "2018-01-09T00:00:00.000000"
},
{
"description": "Ajout de r\u00e8gles Yara",
"revision_date": "2018-01-09T00:00:00.000000"
},
{
"description": "Mise \u00e0 jour des correctifs disponibles",
"revision_date": "2018-01-10T00:00:00.000000"
},
{
"description": "Mise \u00e0 jour des correctifs disponibles",
"revision_date": "2018-01-12T00:00:00.000000"
},
{
"description": "Ajout de la section Campagne de pourriel",
"revision_date": "2018-01-12T00:00:00.000000"
},
{
"description": "Ajout de correctifs disponibles en semaine 03",
"revision_date": "2018-01-19T00:00:00.000000"
},
{
"description": "modification des recommandations suite au communiqu\u00e9 d\u0027Intel",
"revision_date": "2018-01-23T00:00:00.000000"
},
{
"description": "ajout des bulletins de s\u00e9curit\u00e9 VMware, RedHat et SUSE",
"revision_date": "2018-02-12T00:00:00.000000"
},
{
"description": "Ajout de l\u0027annonce d\u0027Intel sur la sortie des derniers correctifs de s\u00e9curit\u00e9.",
"revision_date": "2018-02-23T00:00:00.000000"
},
{
"description": "Ajout des vuln\u00e9rabilit\u00e9s 3a et 4",
"revision_date": "2018-05-23T00:00:00.000000"
},
{
"description": "Correction mise en page et ajout de liens",
"revision_date": "2018-05-23T00:00:00.000000"
},
{
"description": "Ajout de bulletins Microsoft",
"revision_date": "2018-05-25T00:00:00.000000"
},
{
"description": "Cl\u00f4ture de l\u0027alerte.",
"revision_date": "2018-10-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "\u003cstrong\u003e\\[Mise \u00e0 jour du 25/05/2018 : ajout de bulletins Microsoft (cf.\nsection Documentation)\\]\u003c/strong\u003e\n\n\u003cstrong\u003e\\[Mise \u00e0 jour du 22/05/2018 : publications de nouvelles variantes\\] \n\u003c/strong\u003e\n\n\u003cstrong\u003e\\[Mise \u00e0 jour du 23/02/2018 : annonce d\u0027Intel sur la sortie des mises\n\u00e0 jour des micrologiciels (cf. section Solution)\\]\u003c/strong\u003e\n\n\u003cstrong\u003e\\[Mise \u00e0 jour du 12/02/2018 : ajout des bulletins de s\u00e9curit\u00e9 VMware,\nRedHat et SUSE (cf. section Solution)\\]\u003c/strong\u003e\n\n\u003cstrong\u003e\\[Mise \u00e0 jour du 23/01/2018 : modification des recommandations suite\nau communiqu\u00e9 d\u0027Intel (cf. section Solution)\\]\u003c/strong\u003e\n\nLe 4 janvier 2018, deux vuln\u00e9rabilit\u00e9s affectant plusieurs familles de\nprocesseurs et pouvant conduire \u00e0 des fuites d\u0027informations ont \u00e9t\u00e9\nrendues publiques \\[1\\]\\[2\\]. Intitul\u00e9es Spectre et Meltdown, ces deux\nvuln\u00e9rabilit\u00e9s ont re\u00e7u les identifiants CVE-2017-5715, CVE-2017-5753\npour Spectre et CVE-2017-5754 pour Meltdown. Le 21 mai 2018, deux\nnouvelles vuln\u00e9rabilit\u00e9s identifi\u00e9es CVE-2018-3639 et CVE-2018-3640,\nreposant sur des principes similaires, ont \u00e9galement \u00e9t\u00e9 publi\u00e9es\n\\[42\\].\n\n### Vuln\u00e9rabilit\u00e9 Meltdown\n\nLes processeurs modernes int\u00e8grent plusieurs fonctionnalit\u00e9s visant \u00e0\nam\u00e9liorer leurs performances. Parmi celles-ci, l\u0027ex\u00e9cution dite\n*out-of-order* permet d\u0027ex\u00e9cuter les instructions d\u0027un programme en\nfonction de la disponibilit\u00e9 des ressources de calculs et plus\nn\u00e9cessairement de fa\u00e7on s\u00e9quentielle. Une faiblesse de ce m\u00e9canisme peut\ncependant conduire \u00e0 l\u0027ex\u00e9cution d\u0027une instruction sans que le niveau de\nprivil\u00e8ges requis par celle-ci ne soit correctement v\u00e9rifi\u00e9. Bien que le\nr\u00e9sultat de l\u0027ex\u00e9cution d\u0027une telle instruction ne soit pas valid\u00e9 par\nla suite, il peut \u00eatre possible de r\u00e9cup\u00e9rer l\u0027information en utilisant\nune attaque par canaux cach\u00e9s.\n\nLa vuln\u00e9rabilit\u00e9 CVE-2017-5754 exploite l\u2019ex\u00e9cution *out-of-order* sur\ndes instructions requ\u00e9rant un haut niveau de privil\u00e8ge pour permettre\nl\u0027acc\u00e8s en lecture \u00e0 des zones m\u00e9moires propres au syst\u00e8me\nd\u2019exploitation depuis du code s\u2019ex\u00e9cutant de fa\u00e7on non-privil\u00e9gi\u00e9e. En\nparticulier, l\u0027exploitation de cette vuln\u00e9rabilit\u00e9 permet d\u0027acc\u00e9der\ndepuis un programme utilisateur \u00e0 la m\u00e9moire du syst\u00e8me d\u0027exploitation.\nCela peut conduire \u00e0 des fuites de donn\u00e9es sensibles pr\u00e9sentes en\nm\u00e9moire et peut inclure des informations d\u0027autres programmes ou encore\ndes cl\u00e9s de chiffrement. Cette fuite d\u0027informations peut aussi \u00eatre mise\nen \u0153uvre pour faciliter la compromission d\u0027un syst\u00e8me.\n\nLa vuln\u00e9rabilit\u00e9 CVE-2018-3640 exploite l\u2019ex\u00e9cution *out-of-order* sur\ndes instructions requ\u00e9rant un haut niveau de privil\u00e8ge pour permettre\nl\u0027acc\u00e8s en lecture \u00e0 des registres propres au syst\u00e8me d\u2019exploitation\ndepuis du code s\u2019ex\u00e9cutant de fa\u00e7on non-privil\u00e9gi\u00e9e. En particulier,\nl\u0027exploitation de cette vuln\u00e9rabilit\u00e9 permet d\u0027acc\u00e9der depuis un\nprogramme utilisateur \u00e0 des param\u00e8tres de configuration du processeur.\nCette fuite d\u0027informations peut aussi \u00eatre mise en \u0153uvre pour faciliter\nla compromission d\u0027un syst\u00e8me.\n\n### Vuln\u00e9rabilit\u00e9 Spectre\n\nL\u0027ex\u00e9cution sp\u00e9culative est une seconde technique d\u0027optimisation\nutilis\u00e9e par les processeurs modernes. Les d\u00e9pendances entre les\ninstructions limitent les possibilit\u00e9s d\u0027ex\u00e9cution *out-of-order*. Pour\nrem\u00e9dier \u00e0 cette limitation, le processeur \u00e9met des hypoth\u00e8ses\nconcernant les r\u00e9sultats non encore disponibles. Ceci lui permet de\npoursuivre l\u2019ex\u00e9cution *out-of-order* en utilisant ces hypoth\u00e8ses en\nremplacement des r\u00e9sultats attendus. On parle alors d\u0027ex\u00e9cution\nsp\u00e9culative. Ces hypoth\u00e8ses sont v\u00e9rifi\u00e9es par le processeur d\u00e8s que les\nr\u00e9sultats auxquels elles se rapportent deviennent disponibles. Si elles\nse r\u00e9v\u00e8lent correctes, le processeur valide l\u0027ex\u00e9cution sp\u00e9culative.\nMais inversement, si elles se r\u00e9v\u00e8lent erron\u00e9es, les effets de\nl\u0027ex\u00e9cution sp\u00e9culative doivent \u00eatre annul\u00e9s et l\u0027ex\u00e9cution doit\nreprendre au point on les hypoth\u00e8ses erron\u00e9es avaient \u00e9t\u00e9 \u00e9mises, c\u0027est\n\u00e0 dire l\u00e0 o\u00f9 l\u0027ex\u00e9cution sp\u00e9culative avait d\u00e9but\u00e9e.\n\nCependant les effets d\u0027une ex\u00e9cution sp\u00e9culative erron\u00e9e sur le cache\nperdurent. Or, en mesurant des temps d\u0027acc\u00e8s \u00e0 des zones m\u00e9moires, il\nest possible de conna\u00eetre l\u0027\u00e9tat du cache. Par cons\u00e9quent, un attaquant\nsera capable de d\u00e9terminer les r\u00e9sultats interm\u00e9diaires d\u0027une ex\u00e9cution\nsp\u00e9culative erron\u00e9e si ceux-ci influent sur l\u0027\u00e9tat du cache. Cette\nutilisation du cache pour mener \u00e0 bien l\u0027exploitation est commune aux\ntrois variantes de Spectre.\n\n#### Variante 1 (CVE-2017-5753)\n\nLe pr\u00e9dicteur de branches est un composant du processeur utilis\u00e9 pour\n\u00e9mettre des hypoth\u00e8ses concernant l\u0027adresse de la prochaine instruction\n\u00e0 ex\u00e9cuter. En particulier, il est utilis\u00e9 pour pr\u00e9dire l\u0027issue des\nsauts conditionnels. D\u0027autre part, ce composant est partag\u00e9 entre des\ncodes s\u0027ex\u00e9cutant dans des cloisonnements de s\u00e9curit\u00e9 diff\u00e9rents\n(processus, niveaux de privil\u00e8ge).\n\nDans la variante 1 de Spectre, un attaquant influe sur les heuristiques\ndu pr\u00e9dicteur de branches pour fausser la pr\u00e9diction d\u0027un saut\nconditionnel s\u2019ex\u00e9cutant dans un autre cloisonnement de s\u00e9curit\u00e9, ce qui\na pour effet de d\u00e9clencher une ex\u00e9cution sp\u00e9culative erron\u00e9e. Un code\nest vuln\u00e9rable si cette ex\u00e9cution sp\u00e9culative erron\u00e9e modifie le cache\nde fa\u00e7on qui d\u00e9pende d\u0027une valeur secr\u00e8te (c\u0027est \u00e0 dire non directement\naccessible depuis le cloisonnement dans lequel se situe l\u0027attaquant).\n\nExemple de code vuln\u00e9rable fourni dans l\u0027article:\n\n\\[pastacode lang=\"c\"\nmanual=\"if%20(x%20%3C%20array1_size)%0Ay%20%3D%20array2%5Barray1%5Bx%5D%20\\*%20256%5D%3B\"\nmessage=\"\" highlight=\"\" provider=\"manual\"/\\]\n\nUn attaquant ma\u00eetrisant la valeur de x peut obtenir une lecture\narbitraire dans l\u0027espace d\u0027adressage du processus ex\u00e9cutant le code\nci-dessus. Pour cela, l\u0027attaquant commence par soumettre un grand nombre\nde x valides (c\u0027est \u00e0 dire v\u00e9rifiant la condition de la ligne 1) pour\nfaire croire au pr\u00e9dicteur de branches que la condition ligne 1 est\ntoujours vraie. Puis il soumet un x pointant \u00e0 une adresse arbitraire.\nLe pr\u00e9dicteur de branches estime n\u00e9anmoins que la condition est vraie,\nce qui d\u00e9clenche l\u0027ex\u00e9cution sp\u00e9culative de la ligne 2. La valeur\nsecr\u00e8te point\u00e9e par x est r\u00e9cup\u00e9r\u00e9e puis utilis\u00e9e pour former l\u0027adresse\nd\u0027une seconde lecture m\u00e9moire. Cette seconde lecture aura un effet sur\nle cache d\u00e9celable par l\u0027attaquant qui sera alors en mesure de retrouver\nla valeur secr\u00e8te.\n\n#### Variante 2 (CVE-2017-5715)\n\nLe pr\u00e9dicteur de branches est \u00e9galement utilis\u00e9 pour pr\u00e9dire l\u0027issue des\nsauts indirects. Dans la variante 2 de Spectre, un attaquant influe sur\nles heuristiques du pr\u00e9dicteur de branches pour fausser la pr\u00e9diction\nd\u0027un saut indirect s\u2019ex\u00e9cutant dans un autre cloisonnement de s\u00e9curit\u00e9,\nce qui a pour effet de d\u00e9clencher une ex\u00e9cution sp\u00e9culative erron\u00e9e \u00e0\nune adresse arbitraire ma\u00eetris\u00e9e par l\u0027attaquant. En choisissant\ncorrectement le code ex\u00e9cut\u00e9 sp\u00e9culativement, l\u0027attaquant est alors\ncapable d\u0027obtenir une lecture arbitraire dans l\u0027espace d\u0027adressage du\nprocessus victime.\n\n#### Variante 3 (CVE-2018-3639)\n\nLes processeurs \u00e9mettent \u00e9galement des hypoth\u00e8ses concernant l\u0027adresse\nde certains acc\u00e8s m\u00e9moire. Pour b\u00e9n\u00e9ficier de plus de libert\u00e9s dans\nl\u0027ordre d\u0027ex\u00e9cution d\u0027op\u00e9rations de lecture m\u00e9moire, le processeur va\ndevoir pr\u00e9dire si celles-ci chevauchent des op\u00e9rations d\u0027\u00e9criture en\nattente d\u0027ex\u00e9cution. Si une op\u00e9ration de lecture ne chevauche aucune\nop\u00e9ration d\u0027\u00e9criture en attente d\u0027ex\u00e9cution, rien ne s\u0027oppose \u00e0 qu\u0027elle\npuisse \u00eatre ex\u00e9cut\u00e9e de fa\u00e7on anticip\u00e9e.\n\nDans la variante 3 de Spectre, un attaquant influe sur les heuristiques\ndu processeur utilis\u00e9es pour la pr\u00e9diction d\u0027adresses, ce qui a pour\neffet de d\u00e9clencher une ex\u00e9cution sp\u00e9culative erron\u00e9e d\u0027une op\u00e9ration de\nlecture m\u00e9moire et des instructions qui en d\u00e9pendent. Un code est\nvuln\u00e9rable si cette ex\u00e9cution sp\u00e9culative erron\u00e9e manipule une valeur\nsecr\u00e8te et la laisse fuir \u00e0 travers un \u00e9tat observable du cache\n\nMicrosoft (une des parties ayant d\u00e9couvert la vuln\u00e9rabilit\u00e9) \\[43\\]\naffirme ne pas avoir identifi\u00e9 de code vuln\u00e9rable dans leurs produits,\nce qui laisse penser que les codes vuln\u00e9rables sont peu fr\u00e9quents.\n\n### Impact\n\nLes vuln\u00e9rabilit\u00e9s d\u00e9crites dans cette alerte peuvent impacter tous les\nsyst\u00e8mes utilisant un processeur vuln\u00e9rable et donc de fa\u00e7on\nind\u00e9pendante du syst\u00e8me d\u0027exploitation. Selon les chercheurs \u00e0 l\u0027origine\nde la d\u00e9couverte de ces failles, il est ainsi possible d\u0027acc\u00e9der \u00e0\nl\u0027int\u00e9gralit\u00e9 de la m\u00e9moire physique sur des syst\u00e8mes Linux et OSX et \u00e0\nune part importante de la m\u00e9moire sur un syst\u00e8me Windows.\n\nOn notera que l\u0027impact peut \u00eatre plus particuli\u00e8rement important dans\ndes syst\u00e8mes de ressources partag\u00e9s de type conteneur (Docker, LXC) o\u00f9\nil serait possible depuis un environnement restreint d\u0027acc\u00e9der \u00e0 toutes\nles donn\u00e9es pr\u00e9sentes sur la machine physique dans lequel s\u0027ex\u00e9cute le\nconteneur ou encore dans des environnements virtualis\u00e9s utilisant la\npara-virtualisation de type Xen.\n\n### Preuve de concept\n\nLe CERT-FR constate que des preuves de concept fonctionnelles pour\nMeltdown sont d\u00e9sormais publiques. Les r\u00e8gles Yara suivantes servent \u00e0\nd\u00e9tecter les binaires li\u00e9s \u00e0 la biblioth\u00e8que publi\u00e9e par l\u0027Institute of\nApplied Information Processing and Communications (IAIK) :\n\n\\[pastacode lang=\"c\"\nmanual=\"rule%20meltdown_iaik_libkdump_meltdown_nonull%20%7B%0A%0Ameta%3A%0A%0Aauthor%20%3D%20%22ANSSI%22%0A%0ATLP_level%20%3D%20%22White%22%0A%0Adescription%20%3D%20%22Detects%20Meltdown%20PoC%20libkdump%20meltdown_nonull%20method%22%0A%0Aversion%20%3D%20%221.0%22%0A%0Alast_modified%20%3D%20%222018-01-09%22%0A%0Astrings%3A%0A%0A%2F\\*%0A%0A.text%3A00000000000018A6%2048%2031%20C0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20xor%20%20%20%20%20%20rax%2C%20rax%20%20%20.text%3A00000000000018A9%0A%0A.text%3A00000000000018A9%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20loc_18A9%3A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3B%20CODE%20XREF%3A%20libkdump_read_tsx%2B48j%0A%0A.text%3A00000000000018A9%208A%2001%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20al%2C%20%5Brcx%5D%0A%0A.text%3A00000000000018AB%2048%20C1%20E0%200C%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20shl%20%20%20%20%20%20rax%2C%200Ch%0A%0A.text%3A00000000000018AF%2074%20F8%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20jz%20%20%20%20%20%20%20%20short%20loc_18A9%0A%0A.text%3A00000000000018B1%2048%208B%201C%2003%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20rbx%2C%20%5Brbx%2Brax%5D%0A%0A\\*%2F%0A%0A%24asm%3D%7B%0A%0A48%2031%20C0%0A%0A8A%2001%0A%0A48%20C1%20E0%200C%0A%0A74%20F8%0A%0A48%208B%201C%2003%0A%0A%7D%0A%0Acondition%3A%20%24asm%0A%0A%7D%0A%0A%0Arule%20meltdown_iaik_libkdump_meltdown_fast%20%7B%0A%0Ameta%3A%0A%0Aauthor%20%3D%20%22ANSSI%22%0A%0ATLP_level%20%3D%20%22White%22%0A%0Adescription%20%3D%20%22Detects%20Meltdown%20PoC%20libkdump%20meltdown_fast%20method%22%0A%0Aversion%20%3D%20%221.0%22%0A%0Alast_modified%20%3D%20%222018-01-09%22%0A%0Astrings%3A%0A%0A%20%20%20%20%2F\\*%0A%0A.text%3A000000000000184F%2048%2031%20C0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20xor%20%20%20%20%20%20%20rax%2C%20rax%0A%0A.text%3A0000000000001852%208A%2001%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20%20al%2C%20%5Brcx%5D%0A%0A.text%3A0000000000001854%2048%20C1%20E0%200C%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20shl%20%20%20%20%20%20%20rax%2C%200Ch%0A%0A.text%3A0000000000001858%2048%208B%201C%2003%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20rbx%2C%20%5Brbx%2Brax%5D%0A%0A\\*%2F%0A%0A%24asm%20%3D%20%7B%0A%0A48%2031%20C0%0A%0A8A%2001%0A%0A48%20C1%20E0%200C%0A%0A48%208B%201C%2003%0A%0A%7D%0A%0Acondition%3A%0A%0A%24asm%0A%0A%7D%0A%0A%0Arule%20meltdown_iaik_libkdump_meltdown%20%7B%0A%0Ameta%3A%0A%0Aauthor%20%3D%20%22ANSSI%22%0A%0ATLP_level%20%3D%20%22White%22%0A%0Adescription%20%3D%20%22Detects%20Meltdown%20PoC%20libkdump%20meltdown%20method%22%0A%0Aversion%20%3D%20%221.0%22%0A%0Alast_modified%20%3D%20%222018-01-09%22%0A%0Astrings%3A%0A%0A%2F\\*%0A%0A.text%3A00000000000018A8%2048%2031%20C0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20xor%20%20%20%20%20rax%2C%20rax%20%20%20.text%3A00000000000018AB%0A%0A.text%3A00000000000018AB%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20loc_18AB%3A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3B%20CODE%20XREF%3A%20libkdump_read_tsx%2B4Dj%0A%0A.text%3A00000000000018AB%2048%208B%2036%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20%20rsi%2C%20%5Brsi%5D%0A%0A.text%3A00000000000018AE%208A%2001%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20%20al%2C%20%5Brcx%5D%0A%0A.text%3A00000000000018B0%2048%20C1%20E0%200C%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20shl%20%20%20%20%20%20%20rax%2C%200Ch%0A%0A.text%3A00000000000018B4%2074%20F5%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20jz%20%20%20%20%20%20%20%20short%20loc_18AB%0A%0A.text%3A00000000000018B6%2048%208B%201C%2003%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20mov%20%20%20%20rbx%2C%20%5Brbx%2Brax%5D%0A%0A\\*%2F%0A%0A%24asm%3D%7B%0A%0A48%2031%20C0%0A%0A48%208B%2036%0A%0A8A%2001%0A%0A48%20C1%20E0%200C%0A%0A74%20F5%0A%0A48%208B%201C%2003%0A%0A%7D%0A%0Acondition%3A%0A%0A%24asm%0A%0A%7D\"\nmessage=\"\" highlight=\"\" provider=\"manual\"/\\]\n\n### Campagne de pourriels\n\nLe CERT-FR constate qu\u0027une campagne de pourriels visant \u00e0 distribuer des\nlogiciels malveillants a \u00e9t\u00e9 lanc\u00e9e afin de profiter de la situation\nautour des vuln\u00e9rabilit\u00e9 Spectre et Meltdown \\[32\\]. Des attaquants se\nfaisant passer pour la *\u003cspan lang=\"de\"\u003eBundesamt f\u00fcr Sicherheit in der\nInformationstechnik \u003c/span\u003e*\u003cspan lang=\"de\"\u003e(BSI), l\u0027\u00e9quivalent allemand\nde l\u0027ANSSI, ont envoy\u00e9 des courriers \u00e9lectroniques invitant leurs\ndestinataires \u00e0 se rendre sur une copie du site de la BSI. La diff\u00e9rence\navec le site officiel \u00e9tait une modification de l\u0027alerte concernant les\nvuln\u00e9rabilit\u00e9s: l\u0027utilisateur \u00e9tait invit\u00e9 \u00e0 installer un correctif qui\nse trouvait \u00eatre un logiciel malveillant.\u003c/span\u003e\n\nLe CERT-FR rappelle de faire preuve de la plus grande vigilance quand \u00e0\nl\u0027ouverture des courriers \u00e9lectroniques ainsi que d\u0027installer les\ncorrectifs de s\u00e9curit\u00e9 dans les plus brefs d\u00e9lais, et ce uniquement\ndepuis les sources officielles des \u00e9diteurs.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s de fuite d\u0027informations dans des processeurs",
"vendor_advisories": [
{
"published_at": null,
"title": "Sites d\u00e9taillant le principe de la vuln\u00e9rabilit\u00e9",
"url": null
}
]
}
cnvd-2018-00303
Vulnerability from cnvd
目前部分厂商发布了补丁修复信息: Amazon AWS:https://aws.amazon.com/security/security-bulletins/AWS-2018-013/ Apple:https://source.android.com/security/bulletin/2018-01-01 Android:https://source.android.com/security/bulletin/2018-01-01
| Name | ['Red Hat Enterprise Linux Desktop 6', 'Microsoft Windows Server 2008 R2', 'Microsoft Windows 7 for 32-bit Systems SP1', 'Microsoft Windows 7 for x64-based Systems SP1', 'Red Hat Enterprise Linux 6', 'Red Hat Enterprise Linux Workstation 6', 'Red Hat Enterprise Linux Server 6', 'Microsoft Windows Windows Server 2012', 'Microsoft Windows 8.1', 'google V8', 'Microsoft Windows Server 2012 R2', 'Microsoft Edge', 'Microsoft Internet Explorer 11', 'Microsoft Windows Server 2016', 'Microsoft Windows 8.1 for x64-based Systems 0', 'Microsoft Windows 8.1 for 32-bit Systems 0', 'Microsoft Windows 10 version 1511 for x64-based Systems 0', 'Microsoft Windows 10 version 1511 for 32-bit Systems 0', 'Microsoft Windows 10 for 32-bit Systems', 'Microsoft Windows 10 for x64-based Systems', 'Microsoft Windows 10 Version 1511 for 32-bit Systems', 'Microsoft Windows 10 Version 1511 for x64-based Systems', 'Microsoft Windows 10 Version 1607 for 32-bit Systems', 'Microsoft Windows 10 Version 1607 for x64-based Systems', 'Microsoft Windows 10 Version 1703 for 32-bit Systems', 'Microsoft Windows 10 Version 1703 for x64-based Systems', 'Red Hat Enterprise Linux Workstation 7', 'Red Hat Enterprise Linux Server 7', 'Red Hat Enterprise Linux Desktop 7', 'VMware ESXi 5.5', 'Apple tvOS <11.2', 'Apple IOS <11.2', 'Intel Xeon CPU E5-1650 v3', 'VMWare Workstation 12.5.7', 'VMWare Workstation 12.5.5', 'VMWare Workstation 12.5.3', 'VMWare Workstation 12.0', 'VMWare Fusion 8.5.8', 'VMWare Fusion 8.5.6', 'VMWare Fusion 8.5.4', 'VMWare Fusion 8.5.2', 'VMWare Fusion 8.1.1', 'VMWare Fusion 8.1', 'VMWare Fusion 8.0.2', 'VMWare Fusion 8.0.1', 'VMWare Fusion 8.5.5', 'VMWare Fusion 8.5', 'VMWare Fusion 8.0', 'VMWare ESXi 6.5', 'VMWare ESXi 6.0', 'Red Hat Enterprise Linux Server TUS 7.4', 'Red Hat Enterprise Linux Server TUS 7.2', 'Red Hat Enterprise Linux Server TUS 6.6', 'Red Hat Enterprise Linux Server AUS 7.4', 'Red Hat Enterprise Linux Server AUS 7.2', 'Red Hat Enterprise Linux Server AUS 7.3', 'Red Hat Enterprise Linux Server AUS 6.6', 'Apple MacOS <10.13.2', 'Cisco Cloud Services Platform (CSP) 2100', 'Cisco vBond Orchestrator', 'Cisco vEdge Cloud', 'Cisco vEdge 5000', 'Cisco vEdge 2000', 'Cisco vEdge 100', 'Cisco vEdge 1000'] |
|---|
{
"bids": {
"bid": {
"bidNumber": "102378"
}
},
"cves": {
"cve": {
"cveNumber": "CVE-2017-5754"
}
},
"description": "CPU hardware\u662f\u4e00\u5957\u8fd0\u884c\u5728CPU\uff08\u4e2d\u592e\u5904\u7406\u5668\uff09\u4e2d\u7528\u4e8e\u7ba1\u7406\u548c\u63a7\u5236CPU\u7684\u56fa\u4ef6\u3002 \r\n\r\nCPU\u5904\u7406\u5668\u5185\u6838\u5b58\u5728Spectre\u6f0f\u6d1e\uff0c\u7531\u4e8eIntel\u672a\u5c06\u4f4e\u6743\u9650\u7684\u5e94\u7528\u7a0b\u5e8f\u4e0e\u8bbf\u95ee\u5185\u6838\u5185\u5b58\u5206\u5f00\uff0c\u5bfc\u81f4\u653b\u51fb\u8005\u53ef\u4ee5\u4f7f\u7528\u6076\u610f\u5e94\u7528\u7a0b\u5e8f\u6765\u83b7\u53d6\u5e94\u8be5\u88ab\u9694\u79bb\u7684\u79c1\u6709\u6570\u636e\u3002",
"discovererName": "Jann Horn (Google Project Zero), Werner Haas, Thomas Prescher (Cyberus Technology), Daniel Gruss, Moritz Lipp, Stefan Mangard, Michael Schwarz (Graz University of Technology)",
"formalWay": "\u76ee\u524d\u90e8\u5206\u5382\u5546\u53d1\u5e03\u4e86\u8865\u4e01\u4fee\u590d\u4fe1\u606f\uff1a\r\nAmazon AWS\uff1ahttps://aws.amazon.com/security/security-bulletins/AWS-2018-013/\r\nApple\uff1ahttps://source.android.com/security/bulletin/2018-01-01\r\nAndroid\uff1ahttps\uff1a//source.android.com/security/bulletin/2018-01-01",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2018-00303",
"openTime": "2018-01-04",
"products": {
"product": [
"Red Hat Enterprise Linux Desktop 6",
"Microsoft Windows Server 2008 R2",
"Microsoft Windows 7 for 32-bit Systems SP1",
"Microsoft Windows 7 for x64-based Systems SP1",
"Red Hat Enterprise Linux 6",
"Red Hat Enterprise Linux Workstation 6",
"Red Hat Enterprise Linux Server 6",
"Microsoft Windows Windows Server 2012",
"Microsoft Windows 8.1",
"google V8",
"Microsoft Windows Server 2012 R2",
"Microsoft Edge",
"Microsoft Internet Explorer 11",
"Microsoft Windows Server 2016",
"Microsoft Windows 8.1 for x64-based Systems 0",
"Microsoft Windows 8.1 for 32-bit Systems 0",
"Microsoft Windows 10 version 1511 for x64-based Systems 0",
"Microsoft Windows 10 version 1511 for 32-bit Systems 0",
"Microsoft Windows 10 for 32-bit Systems",
"Microsoft Windows 10 for x64-based Systems",
"Microsoft Windows 10 Version 1511 for 32-bit Systems",
"Microsoft Windows 10 Version 1511 for x64-based Systems",
"Microsoft Windows 10 Version 1607 for 32-bit Systems",
"Microsoft Windows 10 Version 1607 for x64-based Systems",
"Microsoft Windows 10 Version 1703 for 32-bit Systems",
"Microsoft Windows 10 Version 1703 for x64-based Systems",
"Red Hat Enterprise Linux Workstation 7",
"Red Hat Enterprise Linux Server 7",
"Red Hat Enterprise Linux Desktop 7",
"VMware ESXi 5.5",
"Apple tvOS \u003c11.2",
"Apple IOS \u003c11.2",
"Intel Xeon CPU E5-1650 v3",
"VMWare Workstation 12.5.7",
"VMWare Workstation 12.5.5",
"VMWare Workstation 12.5.3",
"VMWare Workstation 12.0",
"VMWare Fusion 8.5.8",
"VMWare Fusion 8.5.6",
"VMWare Fusion 8.5.4",
"VMWare Fusion 8.5.2",
"VMWare Fusion 8.1.1",
"VMWare Fusion 8.1",
"VMWare Fusion 8.0.2",
"VMWare Fusion 8.0.1",
"VMWare Fusion 8.5.5",
"VMWare Fusion 8.5",
"VMWare Fusion 8.0",
"VMWare ESXi 6.5",
"VMWare ESXi 6.0",
"Red Hat Enterprise Linux Server TUS 7.4",
"Red Hat Enterprise Linux Server TUS 7.2",
"Red Hat Enterprise Linux Server TUS 6.6",
"Red Hat Enterprise Linux Server AUS 7.4",
"Red Hat Enterprise Linux Server AUS 7.2",
"Red Hat Enterprise Linux Server AUS 7.3",
"Red Hat Enterprise Linux Server AUS 6.6",
"Apple MacOS \u003c10.13.2",
"Cisco Cloud Services Platform (CSP) 2100",
"Cisco vBond Orchestrator",
"Cisco vEdge Cloud",
"Cisco vEdge 5000",
"Cisco vEdge 2000",
"Cisco vEdge 100",
"Cisco vEdge 1000"
]
},
"referenceLink": "https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/\r\nhttps://www.securityfocus.com/bid/102378",
"serverity": "\u4e2d",
"submitTime": "2018-01-04",
"title": "CPU\u5904\u7406\u5668\u5185\u6838\u5b58\u5728Spectre\u6f0f\u6d1e"
}
fkie_cve-2017-5754
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secure@intel.com | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html | ||
| secure@intel.com | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html | ||
| secure@intel.com | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html | ||
| secure@intel.com | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html | ||
| secure@intel.com | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html | ||
| secure@intel.com | http://nvidia.custhelp.com/app/answers/detail/a_id/4609 | Third Party Advisory | |
| secure@intel.com | http://nvidia.custhelp.com/app/answers/detail/a_id/4611 | ||
| secure@intel.com | http://nvidia.custhelp.com/app/answers/detail/a_id/4613 | ||
| secure@intel.com | http://nvidia.custhelp.com/app/answers/detail/a_id/4614 | ||
| secure@intel.com | http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt | ||
| secure@intel.com | http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt | ||
| secure@intel.com | http://www.kb.cert.org/vuls/id/584653 | Third Party Advisory, US Government Resource | |
| secure@intel.com | http://www.securityfocus.com/bid/102378 | ||
| secure@intel.com | http://www.securityfocus.com/bid/106128 | ||
| secure@intel.com | http://www.securitytracker.com/id/1040071 | Third Party Advisory, VDB Entry | |
| secure@intel.com | http://xenbits.xen.org/xsa/advisory-254.html | Third Party Advisory | |
| secure@intel.com | https://access.redhat.com/errata/RHSA-2018:0292 | ||
| secure@intel.com | https://access.redhat.com/security/vulnerabilities/speculativeexecution | Third Party Advisory | |
| secure@intel.com | https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/ | Third Party Advisory | |
| secure@intel.com | https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/ | Third Party Advisory | |
| secure@intel.com | https://cdrdv2.intel.com/v1/dl/getContent/685358 | ||
| secure@intel.com | https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf | ||
| secure@intel.com | https://cert.vde.com/en-us/advisories/vde-2018-002 | ||
| secure@intel.com | https://cert.vde.com/en-us/advisories/vde-2018-003 | ||
| secure@intel.com | https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability | ||
| secure@intel.com | https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html | Third Party Advisory | |
| secure@intel.com | https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 | ||
| secure@intel.com | https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes | ||
| secure@intel.com | https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html | ||
| secure@intel.com | https://meltdownattack.com/ | Technical Description, Third Party Advisory | |
| secure@intel.com | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002 | Patch, Third Party Advisory, Vendor Advisory | |
| secure@intel.com | https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc | ||
| secure@intel.com | https://security.gentoo.org/glsa/201810-06 | ||
| secure@intel.com | https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html | Third Party Advisory | |
| secure@intel.com | https://security.netapp.com/advisory/ntap-20180104-0001/ | ||
| secure@intel.com | https://source.android.com/security/bulletin/2018-04-01 | ||
| secure@intel.com | https://support.citrix.com/article/CTX231399 | ||
| secure@intel.com | https://support.citrix.com/article/CTX234679 | ||
| secure@intel.com | https://support.f5.com/csp/article/K91229003 | Third Party Advisory | |
| secure@intel.com | https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us | ||
| secure@intel.com | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us | ||
| secure@intel.com | https://support.lenovo.com/us/en/solutions/LEN-18282 | Third Party Advisory | |
| secure@intel.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel | ||
| secure@intel.com | https://usn.ubuntu.com/3522-3/ | ||
| secure@intel.com | https://usn.ubuntu.com/3522-4/ | ||
| secure@intel.com | https://usn.ubuntu.com/3523-1/ | ||
| secure@intel.com | https://usn.ubuntu.com/3540-2/ | ||
| secure@intel.com | https://usn.ubuntu.com/3541-2/ | ||
| secure@intel.com | https://usn.ubuntu.com/3583-1/ | ||
| secure@intel.com | https://usn.ubuntu.com/3597-1/ | ||
| secure@intel.com | https://usn.ubuntu.com/3597-2/ | ||
| secure@intel.com | https://usn.ubuntu.com/usn/usn-3516-1/ | ||
| secure@intel.com | https://usn.ubuntu.com/usn/usn-3522-2/ | ||
| secure@intel.com | https://usn.ubuntu.com/usn/usn-3523-2/ | ||
| secure@intel.com | https://usn.ubuntu.com/usn/usn-3524-2/ | ||
| secure@intel.com | https://usn.ubuntu.com/usn/usn-3525-1/ | ||
| secure@intel.com | https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin | ||
| secure@intel.com | https://www.debian.org/security/2018/dsa-4078 | ||
| secure@intel.com | https://www.debian.org/security/2018/dsa-4082 | ||
| secure@intel.com | https://www.debian.org/security/2018/dsa-4120 | ||
| secure@intel.com | https://www.kb.cert.org/vuls/id/180049 | ||
| secure@intel.com | https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001 | ||
| secure@intel.com | https://www.oracle.com/security-alerts/cpuapr2020.html | ||
| secure@intel.com | https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html | ||
| secure@intel.com | https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/ | Third Party Advisory | |
| secure@intel.com | https://www.synology.com/support/security/Synology_SA_18_01 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://nvidia.custhelp.com/app/answers/detail/a_id/4609 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://nvidia.custhelp.com/app/answers/detail/a_id/4611 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://nvidia.custhelp.com/app/answers/detail/a_id/4613 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://nvidia.custhelp.com/app/answers/detail/a_id/4614 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/584653 | Third Party Advisory, US Government Resource | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/102378 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/106128 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040071 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://xenbits.xen.org/xsa/advisory-254.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:0292 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/vulnerabilities/speculativeexecution | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://cdrdv2.intel.com/v1/dl/getContent/685358 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://cert.vde.com/en-us/advisories/vde-2018-002 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://cert.vde.com/en-us/advisories/vde-2018-003 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://meltdownattack.com/ | Technical Description, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002 | Patch, Third Party Advisory, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201810-06 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20180104-0001/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://source.android.com/security/bulletin/2018-04-01 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://support.citrix.com/article/CTX231399 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://support.citrix.com/article/CTX234679 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K91229003 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://support.lenovo.com/us/en/solutions/LEN-18282 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3522-3/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3522-4/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3523-1/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3540-2/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3541-2/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3583-1/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3597-1/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/3597-2/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/usn/usn-3516-1/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/usn/usn-3522-2/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/usn/usn-3523-2/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/usn/usn-3524-2/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/usn/usn-3525-1/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2018/dsa-4078 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2018/dsa-4082 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2018/dsa-4120 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.kb.cert.org/vuls/id/180049 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.oracle.com/security-alerts/cpuapr2020.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.synology.com/support/security/Synology_SA_18_01 | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| intel | atom_c | c2308 | |
| intel | atom_c | c2316 | |
| intel | atom_c | c2338 | |
| intel | atom_c | c2350 | |
| intel | atom_c | c2358 | |
| intel | atom_c | c2508 | |
| intel | atom_c | c2516 | |
| intel | atom_c | c2518 | |
| intel | atom_c | c2530 | |
| intel | atom_c | c2538 | |
| intel | atom_c | c2550 | |
| intel | atom_c | c2558 | |
| intel | atom_c | c2718 | |
| intel | atom_c | c2730 | |
| intel | atom_c | c2738 | |
| intel | atom_c | c2750 | |
| intel | atom_c | c2758 | |
| intel | atom_c | c3308 | |
| intel | atom_c | c3338 | |
| intel | atom_c | c3508 | |
| intel | atom_c | c3538 | |
| intel | atom_c | c3558 | |
| intel | atom_c | c3708 | |
| intel | atom_c | c3750 | |
| intel | atom_c | c3758 | |
| intel | atom_c | c3808 | |
| intel | atom_c | c3830 | |
| intel | atom_c | c3850 | |
| intel | atom_c | c3858 | |
| intel | atom_c | c3950 | |
| intel | atom_c | c3955 | |
| intel | atom_c | c3958 | |
| intel | atom_e | e3805 | |
| intel | atom_e | e3815 | |
| intel | atom_e | e3825 | |
| intel | atom_e | e3826 | |
| intel | atom_e | e3827 | |
| intel | atom_e | e3845 | |
| intel | atom_x3 | c3130 | |
| intel | atom_x3 | c3200rk | |
| intel | atom_x3 | c3205rk | |
| intel | atom_x3 | c3230rk | |
| intel | atom_x3 | c3235rk | |
| intel | atom_x3 | c3265rk | |
| intel | atom_x3 | c3295rk | |
| intel | atom_x3 | c3405 | |
| intel | atom_x3 | c3445 | |
| intel | atom_z | z2420 | |
| intel | atom_z | z2460 | |
| intel | atom_z | z2480 | |
| intel | atom_z | z2520 | |
| intel | atom_z | z2560 | |
| intel | atom_z | z2580 | |
| intel | atom_z | z2760 | |
| intel | atom_z | z3460 | |
| intel | atom_z | z3480 | |
| intel | atom_z | z3530 | |
| intel | atom_z | z3560 | |
| intel | atom_z | z3570 | |
| intel | atom_z | z3580 | |
| intel | atom_z | z3590 | |
| intel | atom_z | z3735d | |
| intel | atom_z | z3735e | |
| intel | atom_z | z3735f | |
| intel | atom_z | z3735g | |
| intel | atom_z | z3736f | |
| intel | atom_z | z3736g | |
| intel | atom_z | z3740 | |
| intel | atom_z | z3740d | |
| intel | atom_z | z3745 | |
| intel | atom_z | z3745d | |
| intel | atom_z | z3770 | |
| intel | atom_z | z3770d | |
| intel | atom_z | z3775 | |
| intel | atom_z | z3775d | |
| intel | atom_z | z3785 | |
| intel | atom_z | z3795 | |
| intel | celeron_j | j1750 | |
| intel | celeron_j | j1800 | |
| intel | celeron_j | j1850 | |
| intel | celeron_j | j1900 | |
| intel | celeron_j | j3060 | |
| intel | celeron_j | j3160 | |
| intel | celeron_j | j3355 | |
| intel | celeron_j | j3455 | |
| intel | celeron_j | j4005 | |
| intel | celeron_j | j4105 | |
| intel | celeron_n | n2805 | |
| intel | celeron_n | n2806 | |
| intel | celeron_n | n2807 | |
| intel | celeron_n | n2808 | |
| intel | celeron_n | n2810 | |
| intel | celeron_n | n2815 | |
| intel | celeron_n | n2820 | |
| intel | celeron_n | n2830 | |
| intel | celeron_n | n2840 | |
| intel | celeron_n | n2910 | |
| intel | celeron_n | n2920 | |
| intel | celeron_n | n2930 | |
| intel | celeron_n | n2940 | |
| intel | celeron_n | n3000 | |
| intel | celeron_n | n3010 | |
| intel | celeron_n | n3050 | |
| intel | celeron_n | n3060 | |
| intel | celeron_n | n3150 | |
| intel | celeron_n | n3160 | |
| intel | celeron_n | n3350 | |
| intel | celeron_n | n3450 | |
| intel | celeron_n | n4000 | |
| intel | celeron_n | n4100 | |
| intel | core_i3 | 330e | |
| intel | core_i3 | 330m | |
| intel | core_i3 | 330um | |
| intel | core_i3 | 350m | |
| intel | core_i3 | 370m | |
| intel | core_i3 | 380m | |
| intel | core_i3 | 380um | |
| intel | core_i3 | 390m | |
| intel | core_i3 | 530 | |
| intel | core_i3 | 540 | |
| intel | core_i3 | 550 | |
| intel | core_i3 | 560 | |
| intel | core_i3 | 2100 | |
| intel | core_i3 | 2100t | |
| intel | core_i3 | 2102 | |
| intel | core_i3 | 2105 | |
| intel | core_i3 | 2115c | |
| intel | core_i3 | 2120 | |
| intel | core_i3 | 2120t | |
| intel | core_i3 | 2125 | |
| intel | core_i3 | 2130 | |
| intel | core_i3 | 2310e | |
| intel | core_i3 | 2310m | |
| intel | core_i3 | 2312m | |
| intel | core_i3 | 2328m | |
| intel | core_i3 | 2330e | |
| intel | core_i3 | 2330m | |
| intel | core_i3 | 2340ue | |
| intel | core_i3 | 2348m | |
| intel | core_i3 | 2350m | |
| intel | core_i3 | 2357m | |
| intel | core_i3 | 2365m | |
| intel | core_i3 | 2367m | |
| intel | core_i3 | 2370m | |
| intel | core_i3 | 2375m | |
| intel | core_i3 | 2377m | |
| intel | core_i3 | 3110m | |
| intel | core_i3 | 3115c | |
| intel | core_i3 | 3120m | |
| intel | core_i3 | 3120me | |
| intel | core_i3 | 3130m | |
| intel | core_i3 | 3210 | |
| intel | core_i3 | 3217u | |
| intel | core_i3 | 3217ue | |
| intel | core_i3 | 3220 | |
| intel | core_i3 | 3220t | |
| intel | core_i3 | 3225 | |
| intel | core_i3 | 3227u | |
| intel | core_i3 | 3229y | |
| intel | core_i3 | 3240 | |
| intel | core_i3 | 3240t | |
| intel | core_i3 | 3245 | |
| intel | core_i3 | 3250 | |
| intel | core_i3 | 3250t | |
| intel | core_i3 | 4000m | |
| intel | core_i3 | 4005u | |
| intel | core_i3 | 4010u | |
| intel | core_i3 | 4010y | |
| intel | core_i3 | 4012y | |
| intel | core_i3 | 4020y | |
| intel | core_i3 | 4025u | |
| intel | core_i3 | 4030u | |
| intel | core_i3 | 4030y | |
| intel | core_i3 | 4100e | |
| intel | core_i3 | 4100m | |
| intel | core_i3 | 4100u | |
| intel | core_i3 | 4102e | |
| intel | core_i3 | 4110e | |
| intel | core_i3 | 4110m | |
| intel | core_i3 | 4112e | |
| intel | core_i3 | 4120u | |
| intel | core_i3 | 4130 | |
| intel | core_i3 | 4130t | |
| intel | core_i3 | 4150 | |
| intel | core_i3 | 4150t | |
| intel | core_i3 | 4158u | |
| intel | core_i3 | 4160 | |
| intel | core_i3 | 4160t | |
| intel | core_i3 | 4170 | |
| intel | core_i3 | 4170t | |
| intel | core_i3 | 4330 | |
| intel | core_i3 | 4330t | |
| intel | core_i3 | 4330te | |
| intel | core_i3 | 4340 | |
| intel | core_i3 | 4340te | |
| intel | core_i3 | 4350 | |
| intel | core_i3 | 4350t | |
| intel | core_i3 | 4360 | |
| intel | core_i3 | 4360t | |
| intel | core_i3 | 4370 | |
| intel | core_i3 | 4370t | |
| intel | core_i3 | 5005u | |
| intel | core_i3 | 5010u | |
| intel | core_i3 | 5015u | |
| intel | core_i3 | 5020u | |
| intel | core_i3 | 5157u | |
| intel | core_i3 | 6006u | |
| intel | core_i3 | 6098p | |
| intel | core_i3 | 6100 | |
| intel | core_i3 | 6100e | |
| intel | core_i3 | 6100h | |
| intel | core_i3 | 6100t | |
| intel | core_i3 | 6100te | |
| intel | core_i3 | 6100u | |
| intel | core_i3 | 6102e | |
| intel | core_i3 | 6157u | |
| intel | core_i3 | 6167u | |
| intel | core_i3 | 6300 | |
| intel | core_i3 | 6300t | |
| intel | core_i3 | 6320 | |
| intel | core_i3 | 8100 | |
| intel | core_i3 | 8350k | |
| intel | core_i5 | 430m | |
| intel | core_i5 | 430um | |
| intel | core_i5 | 450m | |
| intel | core_i5 | 460m | |
| intel | core_i5 | 470um | |
| intel | core_i5 | 480m | |
| intel | core_i5 | 520e | |
| intel | core_i5 | 520m | |
| intel | core_i5 | 520um | |
| intel | core_i5 | 540m | |
| intel | core_i5 | 540um | |
| intel | core_i5 | 560m | |
| intel | core_i5 | 560um | |
| intel | core_i5 | 580m | |
| intel | core_i5 | 650 | |
| intel | core_i5 | 655k | |
| intel | core_i5 | 660 | |
| intel | core_i5 | 661 | |
| intel | core_i5 | 670 | |
| intel | core_i5 | 680 | |
| intel | core_i5 | 750 | |
| intel | core_i5 | 750s | |
| intel | core_i5 | 760 | |
| intel | core_i5 | 2300 | |
| intel | core_i5 | 2310 | |
| intel | core_i5 | 2320 | |
| intel | core_i5 | 2380p | |
| intel | core_i5 | 2390t | |
| intel | core_i5 | 2400 | |
| intel | core_i5 | 2400s | |
| intel | core_i5 | 2405s | |
| intel | core_i5 | 2410m | |
| intel | core_i5 | 2430m | |
| intel | core_i5 | 2435m | |
| intel | core_i5 | 2450m | |
| intel | core_i5 | 2450p | |
| intel | core_i5 | 2467m | |
| intel | core_i5 | 2500 | |
| intel | core_i5 | 2500k | |
| intel | core_i5 | 2500s | |
| intel | core_i5 | 2500t | |
| intel | core_i5 | 2510e | |
| intel | core_i5 | 2515e | |
| intel | core_i5 | 2520m | |
| intel | core_i5 | 2537m | |
| intel | core_i5 | 2540m | |
| intel | core_i5 | 2550k | |
| intel | core_i5 | 2557m | |
| intel | core_i5 | 3210m | |
| intel | core_i5 | 3230m | |
| intel | core_i5 | 3317u | |
| intel | core_i5 | 3320m | |
| intel | core_i5 | 3330 | |
| intel | core_i5 | 3330s | |
| intel | core_i5 | 3337u | |
| intel | core_i5 | 3339y | |
| intel | core_i5 | 3340 | |
| intel | core_i5 | 3340m | |
| intel | core_i5 | 3340s | |
| intel | core_i5 | 3350p | |
| intel | core_i5 | 3360m | |
| intel | core_i5 | 3380m | |
| intel | core_i5 | 3427u | |
| intel | core_i5 | 3437u | |
| intel | core_i5 | 3439y | |
| intel | core_i5 | 3450 | |
| intel | core_i5 | 3450s | |
| intel | core_i5 | 3470 | |
| intel | core_i5 | 3470s | |
| intel | core_i5 | 3470t | |
| intel | core_i5 | 3475s | |
| intel | core_i5 | 3550 | |
| intel | core_i5 | 3550s | |
| intel | core_i5 | 3570 | |
| intel | core_i5 | 3570k | |
| intel | core_i5 | 3570s | |
| intel | core_i5 | 3570t | |
| intel | core_i5 | 3610me | |
| intel | core_i5 | 4200h | |
| intel | core_i5 | 4200m | |
| intel | core_i5 | 4200u | |
| intel | core_i5 | 4200y | |
| intel | core_i5 | 4202y | |
| intel | core_i5 | 4210h | |
| intel | core_i5 | 4210m | |
| intel | core_i5 | 4210u | |
| intel | core_i5 | 4210y | |
| intel | core_i5 | 4220y | |
| intel | core_i5 | 4250u | |
| intel | core_i5 | 4258u | |
| intel | core_i5 | 4260u | |
| intel | core_i5 | 4278u | |
| intel | core_i5 | 4288u | |
| intel | core_i5 | 4300m | |
| intel | core_i5 | 4300u | |
| intel | core_i5 | 4300y | |
| intel | core_i5 | 4302y | |
| intel | core_i5 | 4308u | |
| intel | core_i5 | 4310m | |
| intel | core_i5 | 4310u | |
| intel | core_i5 | 4330m | |
| intel | core_i5 | 4340m | |
| intel | core_i5 | 4350u | |
| intel | core_i5 | 4360u | |
| intel | core_i5 | 4400e | |
| intel | core_i5 | 4402e | |
| intel | core_i5 | 4402ec | |
| intel | core_i5 | 4410e | |
| intel | core_i5 | 4422e | |
| intel | core_i5 | 4430 | |
| intel | core_i5 | 4430s | |
| intel | core_i5 | 4440 | |
| intel | core_i5 | 4440s | |
| intel | core_i5 | 4460 | |
| intel | core_i5 | 4460s | |
| intel | core_i5 | 4460t | |
| intel | core_i5 | 4570 | |
| intel | core_i5 | 4570r | |
| intel | core_i5 | 4570s | |
| intel | core_i5 | 4570t | |
| intel | core_i5 | 4570te | |
| intel | core_i5 | 4590 | |
| intel | core_i5 | 4590s | |
| intel | core_i5 | 4590t | |
| intel | core_i5 | 4670 | |
| intel | core_i5 | 4670k | |
| intel | core_i5 | 4670r | |
| intel | core_i5 | 4670s | |
| intel | core_i5 | 4670t | |
| intel | core_i5 | 4690 | |
| intel | core_i5 | 4690k | |
| intel | core_i5 | 4690s | |
| intel | core_i5 | 4690t | |
| intel | core_i5 | 5200u | |
| intel | core_i5 | 5250u | |
| intel | core_i5 | 5257u | |
| intel | core_i5 | 5287u | |
| intel | core_i5 | 5300u | |
| intel | core_i5 | 5350h | |
| intel | core_i5 | 5350u | |
| intel | core_i5 | 5575r | |
| intel | core_i5 | 5675c | |
| intel | core_i5 | 5675r | |
| intel | core_i5 | 6200u | |
| intel | core_i5 | 6260u | |
| intel | core_i5 | 6267u | |
| intel | core_i5 | 6287u | |
| intel | core_i5 | 6300hq | |
| intel | core_i5 | 6300u | |
| intel | core_i5 | 6350hq | |
| intel | core_i5 | 6360u | |
| intel | core_i5 | 6400 | |
| intel | core_i5 | 6400t | |
| intel | core_i5 | 6402p | |
| intel | core_i5 | 6440eq | |
| intel | core_i5 | 6440hq | |
| intel | core_i5 | 6442eq | |
| intel | core_i5 | 6500 | |
| intel | core_i5 | 6500t | |
| intel | core_i5 | 6500te | |
| intel | core_i5 | 6585r | |
| intel | core_i5 | 6600 | |
| intel | core_i5 | 6600k | |
| intel | core_i5 | 6600t | |
| intel | core_i5 | 6685r | |
| intel | core_i5 | 8250u | |
| intel | core_i5 | 8350u | |
| intel | core_i5 | 8400 | |
| intel | core_i5 | 8600k | |
| intel | core_i7 | 7y75 | |
| intel | core_i7 | 610e | |
| intel | core_i7 | 620le | |
| intel | core_i7 | 620lm | |
| intel | core_i7 | 620m | |
| intel | core_i7 | 620ue | |
| intel | core_i7 | 620um | |
| intel | core_i7 | 640lm | |
| intel | core_i7 | 640m | |
| intel | core_i7 | 640um | |
| intel | core_i7 | 660lm | |
| intel | core_i7 | 660ue | |
| intel | core_i7 | 660um | |
| intel | core_i7 | 680um | |
| intel | core_i7 | 720qm | |
| intel | core_i7 | 740qm | |
| intel | core_i7 | 820qm | |
| intel | core_i7 | 840qm | |
| intel | core_i7 | 860 | |
| intel | core_i7 | 860s | |
| intel | core_i7 | 870 | |
| intel | core_i7 | 870s | |
| intel | core_i7 | 875k | |
| intel | core_i7 | 880 | |
| intel | core_i7 | 920 | |
| intel | core_i7 | 920xm | |
| intel | core_i7 | 930 | |
| intel | core_i7 | 940 | |
| intel | core_i7 | 940xm | |
| intel | core_i7 | 950 | |
| intel | core_i7 | 960 | |
| intel | core_i7 | 965 | |
| intel | core_i7 | 970 | |
| intel | core_i7 | 975 | |
| intel | core_i7 | 980 | |
| intel | core_i7 | 980x | |
| intel | core_i7 | 990x | |
| intel | core_i7 | 2600 | |
| intel | core_i7 | 2600k | |
| intel | core_i7 | 2600s | |
| intel | core_i7 | 2610ue | |
| intel | core_i7 | 2617m | |
| intel | core_i7 | 2620m | |
| intel | core_i7 | 2629m | |
| intel | core_i7 | 2630qm | |
| intel | core_i7 | 2635qm | |
| intel | core_i7 | 2637m | |
| intel | core_i7 | 2640m | |
| intel | core_i7 | 2649m | |
| intel | core_i7 | 2655le | |
| intel | core_i7 | 2657m | |
| intel | core_i7 | 2670qm | |
| intel | core_i7 | 2675qm | |
| intel | core_i7 | 2677m | |
| intel | core_i7 | 2700k | |
| intel | core_i7 | 2710qe | |
| intel | core_i7 | 2715qe | |
| intel | core_i7 | 2720qm | |
| intel | core_i7 | 2760qm | |
| intel | core_i7 | 2820qm | |
| intel | core_i7 | 2860qm | |
| intel | core_i7 | 2920xm | |
| intel | core_i7 | 2960xm | |
| intel | core_i7 | 3517u | |
| intel | core_i7 | 3517ue | |
| intel | core_i7 | 3520m | |
| intel | core_i7 | 3537u | |
| intel | core_i7 | 3540m | |
| intel | core_i7 | 3555le | |
| intel | core_i7 | 3610qe | |
| intel | core_i7 | 3610qm | |
| intel | core_i7 | 3612qe | |
| intel | core_i7 | 3612qm | |
| intel | core_i7 | 3615qe | |
| intel | core_i7 | 3615qm | |
| intel | core_i7 | 3630qm | |
| intel | core_i7 | 3632qm | |
| intel | core_i7 | 3635qm | |
| intel | core_i7 | 3667u | |
| intel | core_i7 | 3687u | |
| intel | core_i7 | 3689y | |
| intel | core_i7 | 3720qm | |
| intel | core_i7 | 3740qm | |
| intel | core_i7 | 3770 | |
| intel | core_i7 | 3770k | |
| intel | core_i7 | 3770s | |
| intel | core_i7 | 3770t | |
| intel | core_i7 | 3820qm | |
| intel | core_i7 | 3840qm | |
| intel | core_i7 | 4500u | |
| intel | core_i7 | 4510u | |
| intel | core_i7 | 4550u | |
| intel | core_i7 | 4558u | |
| intel | core_i7 | 4578u | |
| intel | core_i7 | 4600m | |
| intel | core_i7 | 4600u | |
| intel | core_i7 | 4610m | |
| intel | core_i7 | 4610y | |
| intel | core_i7 | 4650u | |
| intel | core_i7 | 4700ec | |
| intel | core_i7 | 4700eq | |
| intel | core_i7 | 4700hq | |
| intel | core_i7 | 4700mq | |
| intel | core_i7 | 4702ec | |
| intel | core_i7 | 4702hq | |
| intel | core_i7 | 4702mq | |
| intel | core_i7 | 4710hq | |
| intel | core_i7 | 4710mq | |
| intel | core_i7 | 4712hq | |
| intel | core_i7 | 4712mq | |
| intel | core_i7 | 4720hq | |
| intel | core_i7 | 4722hq | |
| intel | core_i7 | 4750hq | |
| intel | core_i7 | 4760hq | |
| intel | core_i7 | 4765t | |
| intel | core_i7 | 4770 | |
| intel | core_i7 | 4770hq | |
| intel | core_i7 | 4770k | |
| intel | core_i7 | 4770r | |
| intel | core_i7 | 4770s | |
| intel | core_i7 | 4770t | |
| intel | core_i7 | 4770te | |
| intel | core_i7 | 4771 | |
| intel | core_i7 | 4785t | |
| intel | core_i7 | 4790 | |
| intel | core_i7 | 4790k | |
| intel | core_i7 | 4790s | |
| intel | core_i7 | 4790t | |
| intel | core_i7 | 4800mq | |
| intel | core_i7 | 4810mq | |
| intel | core_i7 | 4850hq | |
| intel | core_i7 | 4860hq | |
| intel | core_i7 | 4870hq | |
| intel | core_i7 | 4900mq | |
| intel | core_i7 | 4910mq | |
| intel | core_i7 | 4950hq | |
| intel | core_i7 | 4960hq | |
| intel | core_i7 | 4980hq | |
| intel | core_i7 | 5500u | |
| intel | core_i7 | 5550u | |
| intel | core_i7 | 5557u | |
| intel | core_i7 | 5600u | |
| intel | core_i7 | 5650u | |
| intel | core_i7 | 5700eq | |
| intel | core_i7 | 5700hq | |
| intel | core_i7 | 5750hq | |
| intel | core_i7 | 5775c | |
| intel | core_i7 | 5775r | |
| intel | core_i7 | 5850eq | |
| intel | core_i7 | 5850hq | |
| intel | core_i7 | 5950hq | |
| intel | core_i7 | 7500u | |
| intel | core_i7 | 7560u | |
| intel | core_i7 | 7567u | |
| intel | core_i7 | 7600u | |
| intel | core_i7 | 7660u | |
| intel | core_i7 | 7700 | |
| intel | core_i7 | 7700hq | |
| intel | core_i7 | 7700k | |
| intel | core_i7 | 7700t | |
| intel | core_i7 | 7820eq | |
| intel | core_i7 | 7820hk | |
| intel | core_i7 | 7820hq | |
| intel | core_i7 | 7920hq | |
| intel | core_i7 | 8550u | |
| intel | core_i7 | 8650u | |
| intel | core_i7 | 8700 | |
| intel | core_i7 | 8700k | |
| intel | core_m | 5y10 | |
| intel | core_m | 5y10a | |
| intel | core_m | 5y10c | |
| intel | core_m | 5y31 | |
| intel | core_m | 5y51 | |
| intel | core_m | 5y70 | |
| intel | core_m | 5y71 | |
| intel | core_m3 | 6y30 | |
| intel | core_m3 | 7y30 | |
| intel | core_m3 | 7y32 | |
| intel | core_m5 | 6y54 | |
| intel | core_m5 | 6y57 | |
| intel | core_m7 | 6y75 | |
| intel | pentium_j | j2850 | |
| intel | pentium_j | j2900 | |
| intel | pentium_j | j3710 | |
| intel | pentium_j | j4205 | |
| intel | pentium_n | n3510 | |
| intel | pentium_n | n3520 | |
| intel | pentium_n | n3530 | |
| intel | pentium_n | n3540 | |
| intel | pentium_n | n3700 | |
| intel | pentium_n | n3710 | |
| intel | pentium_n | n4200 | |
| intel | xeon | e5502 | |
| intel | xeon | e5503 | |
| intel | xeon | e5504 | |
| intel | xeon | e5506 | |
| intel | xeon | e5507 | |
| intel | xeon | e5520 | |
| intel | xeon | e5530 | |
| intel | xeon | e5540 | |
| intel | xeon | e5603 | |
| intel | xeon | e5606 | |
| intel | xeon | e5607 | |
| intel | xeon | e5620 | |
| intel | xeon | e5630 | |
| intel | xeon | e5640 | |
| intel | xeon | e5645 | |
| intel | xeon | e5649 | |
| intel | xeon | e6510 | |
| intel | xeon | e6540 | |
| intel | xeon | e7520 | |
| intel | xeon | e7530 | |
| intel | xeon | e7540 | |
| intel | xeon | ec5509 | |
| intel | xeon | ec5539 | |
| intel | xeon | ec5549 | |
| intel | xeon | l3406 | |
| intel | xeon | l3426 | |
| intel | xeon | l5506 | |
| intel | xeon | l5508 | |
| intel | xeon | l5518 | |
| intel | xeon | l5520 | |
| intel | xeon | l5530 | |
| intel | xeon | l5609 | |
| intel | xeon | l5618 | |
| intel | xeon | l5630 | |
| intel | xeon | l5638 | |
| intel | xeon | l5640 | |
| intel | xeon | l7545 | |
| intel | xeon | l7555 | |
| intel | xeon | lc5518 | |
| intel | xeon | lc5528 | |
| intel | xeon | w3670 | |
| intel | xeon | w3680 | |
| intel | xeon | w3690 | |
| intel | xeon | w5580 | |
| intel | xeon | w5590 | |
| intel | xeon | x3430 | |
| intel | xeon | x3440 | |
| intel | xeon | x3450 | |
| intel | xeon | x3460 | |
| intel | xeon | x3470 | |
| intel | xeon | x3480 | |
| intel | xeon | x5550 | |
| intel | xeon | x5560 | |
| intel | xeon | x5570 | |
| intel | xeon | x5647 | |
| intel | xeon | x5650 | |
| intel | xeon | x5660 | |
| intel | xeon | x5667 | |
| intel | xeon | x5670 | |
| intel | xeon | x5672 | |
| intel | xeon | x5675 | |
| intel | xeon | x5677 | |
| intel | xeon | x5680 | |
| intel | xeon | x5687 | |
| intel | xeon | x5690 | |
| intel | xeon | x6550 | |
| intel | xeon | x7542 | |
| intel | xeon | x7550 | |
| intel | xeon | x7560 | |
| intel | xeon_bronze_3104 | - | |
| intel | xeon_bronze_3106 | - | |
| intel | xeon_e-1105c | - | |
| intel | xeon_e3 | 1505m_v6 | |
| intel | xeon_e3 | 1515m_v5 | |
| intel | xeon_e3 | 1535m_v5 | |
| intel | xeon_e3 | 1535m_v6 | |
| intel | xeon_e3 | 1545m_v5 | |
| intel | xeon_e3 | 1558l_v5 | |
| intel | xeon_e3 | 1565l_v5 | |
| intel | xeon_e3 | 1575m_v5 | |
| intel | xeon_e3 | 1578l_v5 | |
| intel | xeon_e3 | 1585_v5 | |
| intel | xeon_e3 | 1585l_v5 | |
| intel | xeon_e3_1105c_v2 | - | |
| intel | xeon_e3_1125c | - | |
| intel | xeon_e3_1125c_v2 | - | |
| intel | xeon_e3_1220 | - | |
| intel | xeon_e3_1220_v2 | - | |
| intel | xeon_e3_1220_v3 | - | |
| intel | xeon_e3_1220_v5 | - | |
| intel | xeon_e3_1220_v6 | - | |
| intel | xeon_e3_12201 | - | |
| intel | xeon_e3_12201_v2 | - | |
| intel | xeon_e3_1220l_v3 | - | |
| intel | xeon_e3_1225 | - | |
| intel | xeon_e3_1225_v2 | - | |
| intel | xeon_e3_1225_v3 | - | |
| intel | xeon_e3_1225_v5 | - | |
| intel | xeon_e3_1225_v6 | - | |
| intel | xeon_e3_1226_v3 | - | |
| intel | xeon_e3_1230 | - | |
| intel | xeon_e3_1230_v2 | - | |
| intel | xeon_e3_1230_v3 | - | |
| intel | xeon_e3_1230_v5 | - | |
| intel | xeon_e3_1230_v6 | - | |
| intel | xeon_e3_1230l_v3 | - | |
| intel | xeon_e3_1231_v3 | - | |
| intel | xeon_e3_1235 | - | |
| intel | xeon_e3_1235l_v5 | - | |
| intel | xeon_e3_1240 | - | |
| intel | xeon_e3_1240_v2 | - | |
| intel | xeon_e3_1240_v3 | - | |
| intel | xeon_e3_1240_v5 | - | |
| intel | xeon_e3_1240_v6 | - | |
| intel | xeon_e3_1240l_v3 | - | |
| intel | xeon_e3_1240l_v5 | - | |
| intel | xeon_e3_1241_v3 | - | |
| intel | xeon_e3_1245 | - | |
| intel | xeon_e3_1245_v2 | - | |
| intel | xeon_e3_1245_v3 | - | |
| intel | xeon_e3_1245_v5 | - | |
| intel | xeon_e3_1245_v6 | - | |
| intel | xeon_e3_1246_v3 | - | |
| intel | xeon_e3_1258l_v4 | - | |
| intel | xeon_e3_1260l | - | |
| intel | xeon_e3_1260l_v5 | - | |
| intel | xeon_e3_1265l_v2 | - | |
| intel | xeon_e3_1265l_v3 | - | |
| intel | xeon_e3_1265l_v4 | - | |
| intel | xeon_e3_1268l_v3 | - | |
| intel | xeon_e3_1268l_v5 | - | |
| intel | xeon_e3_1270 | - | |
| intel | xeon_e3_1270_v2 | - | |
| intel | xeon_e3_1270_v3 | - | |
| intel | xeon_e3_1270_v5 | - | |
| intel | xeon_e3_1270_v6 | - | |
| intel | xeon_e3_1271_v3 | - | |
| intel | xeon_e3_1275 | - | |
| intel | xeon_e3_1275_v2 | - | |
| intel | xeon_e3_1275_v3 | - | |
| intel | xeon_e3_1275_v5 | - | |
| intel | xeon_e3_1275_v6 | - | |
| intel | xeon_e3_1275l_v3 | - | |
| intel | xeon_e3_1276_v3 | - | |
| intel | xeon_e3_1278l_v4 | - | |
| intel | xeon_e3_1280 | - | |
| intel | xeon_e3_1280_v2 | - | |
| intel | xeon_e3_1280_v3 | - | |
| intel | xeon_e3_1280_v5 | - | |
| intel | xeon_e3_1280_v6 | - | |
| intel | xeon_e3_1281_v3 | - | |
| intel | xeon_e3_1285_v3 | - | |
| intel | xeon_e3_1285_v4 | - | |
| intel | xeon_e3_1285_v6 | - | |
| intel | xeon_e3_1285l_v3 | - | |
| intel | xeon_e3_1285l_v4 | - | |
| intel | xeon_e3_1286_v3 | - | |
| intel | xeon_e3_1286l_v3 | - | |
| intel | xeon_e3_1290 | - | |
| intel | xeon_e3_1290_v2 | - | |
| intel | xeon_e3_1501l_v6 | - | |
| intel | xeon_e3_1501m_v6 | - | |
| intel | xeon_e3_1505l_v5 | - | |
| intel | xeon_e3_1505l_v6 | - | |
| intel | xeon_e3_1505m_v5 | - | |
| intel | xeon_e5 | 2650l_v4 | |
| intel | xeon_e5 | 2658 | |
| intel | xeon_e5 | 2658_v2 | |
| intel | xeon_e5 | 2658_v3 | |
| intel | xeon_e5 | 2658_v4 | |
| intel | xeon_e5 | 2658a_v3 | |
| intel | xeon_e5 | 2660 | |
| intel | xeon_e5 | 2660_v2 | |
| intel | xeon_e5 | 2660_v3 | |
| intel | xeon_e5 | 2660_v4 | |
| intel | xeon_e5 | 2665 | |
| intel | xeon_e5 | 2667 | |
| intel | xeon_e5 | 2667_v2 | |
| intel | xeon_e5 | 2667_v3 | |
| intel | xeon_e5 | 2667_v4 | |
| intel | xeon_e5 | 2670 | |
| intel | xeon_e5 | 2670_v2 | |
| intel | xeon_e5 | 2670_v3 | |
| intel | xeon_e5 | 2680 | |
| intel | xeon_e5 | 2680_v2 | |
| intel | xeon_e5 | 2680_v3 | |
| intel | xeon_e5 | 2680_v4 | |
| intel | xeon_e5 | 2683_v3 | |
| intel | xeon_e5 | 2683_v4 | |
| intel | xeon_e5 | 2687w | |
| intel | xeon_e5 | 2687w_v2 | |
| intel | xeon_e5 | 2687w_v3 | |
| intel | xeon_e5 | 2687w_v4 | |
| intel | xeon_e5 | 2690 | |
| intel | xeon_e5 | 2690_v2 | |
| intel | xeon_e5 | 2690_v3 | |
| intel | xeon_e5 | 2690_v4 | |
| intel | xeon_e5 | 2695_v2 | |
| intel | xeon_e5 | 2695_v3 | |
| intel | xeon_e5 | 2695_v4 | |
| intel | xeon_e5 | 2697_v2 | |
| intel | xeon_e5 | 2697_v3 | |
| intel | xeon_e5 | 2697_v4 | |
| intel | xeon_e5 | 2697a_v4 | |
| intel | xeon_e5 | 2698_v3 | |
| intel | xeon_e5 | 2698_v4 | |
| intel | xeon_e5 | 2699_v3 | |
| intel | xeon_e5 | 2699_v4 | |
| intel | xeon_e5 | 2699a_v4 | |
| intel | xeon_e5 | 2699r_v4 | |
| intel | xeon_e5 | 4603 | |
| intel | xeon_e5 | 4603_v2 | |
| intel | xeon_e5 | 4607 | |
| intel | xeon_e5 | 4607_v2 | |
| intel | xeon_e5 | 4610 | |
| intel | xeon_e5 | 4610_v2 | |
| intel | xeon_e5 | 4610_v3 | |
| intel | xeon_e5 | 4610_v4 | |
| intel | xeon_e5 | 4617 | |
| intel | xeon_e5 | 4620 | |
| intel | xeon_e5 | 4620_v2 | |
| intel | xeon_e5 | 4620_v3 | |
| intel | xeon_e5 | 4620_v4 | |
| intel | xeon_e5 | 4624l_v2 | |
| intel | xeon_e5 | 4627_v2 | |
| intel | xeon_e5 | 4627_v3 | |
| intel | xeon_e5 | 4627_v4 | |
| intel | xeon_e5 | 4628l_v4 | |
| intel | xeon_e5 | 4640 | |
| intel | xeon_e5 | 4640_v2 | |
| intel | xeon_e5 | 4640_v3 | |
| intel | xeon_e5 | 4640_v4 | |
| intel | xeon_e5 | 4648_v3 | |
| intel | xeon_e5 | 4650 | |
| intel | xeon_e5 | 4650_v2 | |
| intel | xeon_e5 | 4650_v3 | |
| intel | xeon_e5 | 4650_v4 | |
| intel | xeon_e5 | 4650l | |
| intel | xeon_e5 | 4655_v3 | |
| intel | xeon_e5 | 4655_v4 | |
| intel | xeon_e5 | 4657l_v2 | |
| intel | xeon_e5 | 4660_v3 | |
| intel | xeon_e5 | 4660_v4 | |
| intel | xeon_e5 | 4667_v3 | |
| intel | xeon_e5 | 4667_v4 | |
| intel | xeon_e5 | 4669_v3 | |
| intel | xeon_e5 | 4669_v4 | |
| intel | xeon_e5_1428l | - | |
| intel | xeon_e5_1428l_v2 | - | |
| intel | xeon_e5_1428l_v3 | - | |
| intel | xeon_e5_1620 | - | |
| intel | xeon_e5_1620_v2 | - | |
| intel | xeon_e5_1620_v3 | - | |
| intel | xeon_e5_1620_v4 | - | |
| intel | xeon_e5_1630_v3 | - | |
| intel | xeon_e5_1630_v4 | - | |
| intel | xeon_e5_1650 | - | |
| intel | xeon_e5_1650_v2 | - | |
| intel | xeon_e5_1650_v3 | - | |
| intel | xeon_e5_1650_v4 | - | |
| intel | xeon_e5_1660 | - | |
| intel | xeon_e5_1660_v2 | - | |
| intel | xeon_e5_1660_v3 | - | |
| intel | xeon_e5_1660_v4 | - | |
| intel | xeon_e5_1680_v3 | - | |
| intel | xeon_e5_1680_v4 | - | |
| intel | xeon_e5_2403 | - | |
| intel | xeon_e5_2403_v2 | - | |
| intel | xeon_e5_2407 | - | |
| intel | xeon_e5_2407_v2 | - | |
| intel | xeon_e5_2408l_v3 | - | |
| intel | xeon_e5_2418l | - | |
| intel | xeon_e5_2418l_v2 | - | |
| intel | xeon_e5_2418l_v3 | - | |
| intel | xeon_e5_2420 | - | |
| intel | xeon_e5_2420_v2 | - | |
| intel | xeon_e5_2428l | - | |
| intel | xeon_e5_2428l_v2 | - | |
| intel | xeon_e5_2428l_v3 | - | |
| intel | xeon_e5_2430 | - | |
| intel | xeon_e5_2430_v2 | - | |
| intel | xeon_e5_2430l | - | |
| intel | xeon_e5_2430l_v2 | - | |
| intel | xeon_e5_2438l_v3 | - | |
| intel | xeon_e5_2440 | - | |
| intel | xeon_e5_2440_v2 | - | |
| intel | xeon_e5_2448l | - | |
| intel | xeon_e5_2448l_v2 | - | |
| intel | xeon_e5_2450 | - | |
| intel | xeon_e5_2450_v2 | - | |
| intel | xeon_e5_2450l | - | |
| intel | xeon_e5_2450l_v2 | - | |
| intel | xeon_e5_2470 | - | |
| intel | xeon_e5_2470_v2 | - | |
| intel | xeon_e5_2603 | - | |
| intel | xeon_e5_2603_v2 | - | |
| intel | xeon_e5_2603_v3 | - | |
| intel | xeon_e5_2603_v4 | - | |
| intel | xeon_e5_2608l_v3 | - | |
| intel | xeon_e5_2608l_v4 | - | |
| intel | xeon_e5_2609 | - | |
| intel | xeon_e5_2609_v2 | - | |
| intel | xeon_e5_2609_v3 | - | |
| intel | xeon_e5_2609_v4 | - | |
| intel | xeon_e5_2618l_v2 | - | |
| intel | xeon_e5_2618l_v3 | - | |
| intel | xeon_e5_2618l_v4 | - | |
| intel | xeon_e5_2620 | - | |
| intel | xeon_e5_2620_v2 | - | |
| intel | xeon_e5_2620_v3 | - | |
| intel | xeon_e5_2620_v4 | - | |
| intel | xeon_e5_2623_v3 | - | |
| intel | xeon_e5_2623_v4 | - | |
| intel | xeon_e5_2628l_v2 | - | |
| intel | xeon_e5_2628l_v3 | - | |
| intel | xeon_e5_2628l_v4 | - | |
| intel | xeon_e5_2630 | - | |
| intel | xeon_e5_2630_v2 | - | |
| intel | xeon_e5_2630_v3 | - | |
| intel | xeon_e5_2630_v4 | - | |
| intel | xeon_e5_2630l | - | |
| intel | xeon_e5_2630l_v2 | - | |
| intel | xeon_e5_2630l_v3 | - | |
| intel | xeon_e5_2630l_v4 | - | |
| intel | xeon_e5_2637 | - | |
| intel | xeon_e5_2637_v2 | - | |
| intel | xeon_e5_2637_v3 | - | |
| intel | xeon_e5_2637_v4 | - | |
| intel | xeon_e5_2640 | - | |
| intel | xeon_e5_2640_v2 | - | |
| intel | xeon_e5_2640_v3 | - | |
| intel | xeon_e5_2640_v4 | - | |
| intel | xeon_e5_2643 | - | |
| intel | xeon_e5_2643_v2 | - | |
| intel | xeon_e5_2643_v3 | - | |
| intel | xeon_e5_2643_v4 | - | |
| intel | xeon_e5_2648l | - | |
| intel | xeon_e5_2648l_v2 | - | |
| intel | xeon_e5_2648l_v3 | - | |
| intel | xeon_e5_2648l_v4 | - | |
| intel | xeon_e5_2650 | - | |
| intel | xeon_e5_2650_v2 | - | |
| intel | xeon_e5_2650_v3 | - | |
| intel | xeon_e5_2650_v4 | - | |
| intel | xeon_e5_2650l | - | |
| intel | xeon_e5_2650l_v2 | - | |
| intel | xeon_e5_2650l_v3 | - | |
| intel | xeon_e7 | 2803 | |
| intel | xeon_e7 | 2820 | |
| intel | xeon_e7 | 2830 | |
| intel | xeon_e7 | 2850 | |
| intel | xeon_e7 | 2850_v2 | |
| intel | xeon_e7 | 2860 | |
| intel | xeon_e7 | 2870 | |
| intel | xeon_e7 | 2870_v2 | |
| intel | xeon_e7 | 2880_v2 | |
| intel | xeon_e7 | 2890_v2 | |
| intel | xeon_e7 | 4807 | |
| intel | xeon_e7 | 4809_v2 | |
| intel | xeon_e7 | 4809_v3 | |
| intel | xeon_e7 | 4809_v4 | |
| intel | xeon_e7 | 4820 | |
| intel | xeon_e7 | 4820_v2 | |
| intel | xeon_e7 | 4820_v3 | |
| intel | xeon_e7 | 4820_v4 | |
| intel | xeon_e7 | 4830 | |
| intel | xeon_e7 | 4830_v2 | |
| intel | xeon_e7 | 4830_v3 | |
| intel | xeon_e7 | 4830_v4 | |
| intel | xeon_e7 | 4850 | |
| intel | xeon_e7 | 4850_v2 | |
| intel | xeon_e7 | 4850_v3 | |
| intel | xeon_e7 | 4850_v4 | |
| intel | xeon_e7 | 4860 | |
| intel | xeon_e7 | 4860_v2 | |
| intel | xeon_e7 | 4870 | |
| intel | xeon_e7 | 4870_v2 | |
| intel | xeon_e7 | 4880_v2 | |
| intel | xeon_e7 | 4890_v2 | |
| intel | xeon_e7 | 8830 | |
| intel | xeon_e7 | 8837 | |
| intel | xeon_e7 | 8850 | |
| intel | xeon_e7 | 8850_v2 | |
| intel | xeon_e7 | 8857_v2 | |
| intel | xeon_e7 | 8860 | |
| intel | xeon_e7 | 8860_v3 | |
| intel | xeon_e7 | 8860_v4 | |
| intel | xeon_e7 | 8867_v3 | |
| intel | xeon_e7 | 8867_v4 | |
| intel | xeon_e7 | 8867l | |
| intel | xeon_e7 | 8870 | |
| intel | xeon_e7 | 8870_v2 | |
| intel | xeon_e7 | 8870_v3 | |
| intel | xeon_e7 | 8870_v4 | |
| intel | xeon_e7 | 8880_v2 | |
| intel | xeon_e7 | 8880_v3 | |
| intel | xeon_e7 | 8880_v4 | |
| intel | xeon_e7 | 8880l_v2 | |
| intel | xeon_e7 | 8880l_v3 | |
| intel | xeon_e7 | 8890_v2 | |
| intel | xeon_e7 | 8890_v3 | |
| intel | xeon_e7 | 8890_v4 | |
| intel | xeon_e7 | 8891_v2 | |
| intel | xeon_e7 | 8891_v3 | |
| intel | xeon_e7 | 8891_v4 | |
| intel | xeon_e7 | 8893_v2 | |
| intel | xeon_e7 | 8893_v3 | |
| intel | xeon_e7 | 8893_v4 | |
| intel | xeon_e7 | 8894_v4 | |
| intel | xeon_gold | 5115 | |
| intel | xeon_gold | 5118 | |
| intel | xeon_gold | 5119t | |
| intel | xeon_gold | 5120 | |
| intel | xeon_gold | 5120t | |
| intel | xeon_gold | 5122 | |
| intel | xeon_gold | 6126 | |
| intel | xeon_gold | 6126f | |
| intel | xeon_gold | 6126t | |
| intel | xeon_gold | 6128 | |
| intel | xeon_gold | 6130 | |
| intel | xeon_gold | 6130f | |
| intel | xeon_gold | 6130t | |
| intel | xeon_gold | 6132 | |
| intel | xeon_gold | 6134 | |
| intel | xeon_gold | 6134m | |
| intel | xeon_gold | 6136 | |
| intel | xeon_gold | 6138 | |
| intel | xeon_gold | 6138f | |
| intel | xeon_gold | 6138t | |
| intel | xeon_gold | 6140 | |
| intel | xeon_gold | 6140m | |
| intel | xeon_gold | 6142 | |
| intel | xeon_gold | 6142f | |
| intel | xeon_gold | 6142m | |
| intel | xeon_gold | 6144 | |
| intel | xeon_gold | 6146 | |
| intel | xeon_gold | 6148 | |
| intel | xeon_gold | 6148f | |
| intel | xeon_gold | 6150 | |
| intel | xeon_gold | 6152 | |
| intel | xeon_gold | 6154 | |
| intel | xeon_phi | 7210 | |
| intel | xeon_phi | 7210f | |
| intel | xeon_phi | 7230 | |
| intel | xeon_phi | 7230f | |
| intel | xeon_phi | 7235 | |
| intel | xeon_phi | 7250 | |
| intel | xeon_phi | 7250f | |
| intel | xeon_phi | 7285 | |
| intel | xeon_phi | 7290 | |
| intel | xeon_phi | 7290f | |
| intel | xeon_phi | 7295 | |
| intel | xeon_platinum | 8153 | |
| intel | xeon_platinum | 8156 | |
| intel | xeon_platinum | 8158 | |
| intel | xeon_platinum | 8160 | |
| intel | xeon_platinum | 8160f | |
| intel | xeon_platinum | 8160m | |
| intel | xeon_platinum | 8160t | |
| intel | xeon_platinum | 8164 | |
| intel | xeon_platinum | 8168 | |
| intel | xeon_platinum | 8170 | |
| intel | xeon_platinum | 8170m | |
| intel | xeon_platinum | 8176 | |
| intel | xeon_platinum | 8176f | |
| intel | xeon_platinum | 8176m | |
| intel | xeon_platinum | 8180 | |
| intel | xeon_silver | 4108 | |
| intel | xeon_silver | 4109t | |
| intel | xeon_silver | 4110 | |
| intel | xeon_silver | 4112 | |
| intel | xeon_silver | 4114 | |
| intel | xeon_silver | 4114t | |
| intel | xeon_silver | 4116 | |
| intel | xeon_silver | 4116t | |
| arm | cortex-a | 75 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*",
"matchCriteriaId": "CD028C10-FD07-4206-A732-CCAC1B6D043D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*",
"matchCriteriaId": "704FAA50-1B7D-4917-AC4A-4C58785340F1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*",
"matchCriteriaId": "5C6B95D3-75BD-4826-BFBE-9701CC0FF052",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*",
"matchCriteriaId": "F66E31A6-EA01-40C8-8718-CE2C1F45EEB8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*",
"matchCriteriaId": "DBBE3B05-2063-49DE-A1D3-9D0A62E0CF5E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*",
"matchCriteriaId": "022F2CBE-EFB1-4962-AC91-D25AAB057DAF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*",
"matchCriteriaId": "69C05CD9-551B-46EE-85F8-D18FF878FE8D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*",
"matchCriteriaId": "2DCCB5A5-20E3-4EC5-956C-EA7C0F33A026",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*",
"matchCriteriaId": "3C38C609-242E-4923-A81F-DAFBE7B6A927",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*",
"matchCriteriaId": "2AEB08B5-7CBA-479A-A41B-FD8A6D9E0875",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*",
"matchCriteriaId": "A8C4FDD7-F2EC-4EDB-ACC9-3D6B9152C855",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*",
"matchCriteriaId": "8E51DD0B-1EED-4BE9-B0A7-BE2E91CCA84C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*",
"matchCriteriaId": "D7AC7C56-2205-4121-99E2-001A7488E0FC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*",
"matchCriteriaId": "A1677313-FF8F-493B-9DA3-C78F87581A17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*",
"matchCriteriaId": "4B2A3CCE-FA57-43B5-B7DE-CFD0CC2ECD7A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*",
"matchCriteriaId": "85CA4444-5103-4451-8A7C-F6BBE714BBB7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*",
"matchCriteriaId": "FA1EB745-46D7-4088-93C6-E7156520B144",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*",
"matchCriteriaId": "A93010C0-33B3-438F-94F6-8DA7A9D7B451",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*",
"matchCriteriaId": "2A988A78-6B3D-4599-A85C-42B4A294D86D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*",
"matchCriteriaId": "1D7C5EF4-3A92-4AF7-9B11-62B4FFDC5128",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*",
"matchCriteriaId": "246AA1B0-B6C8-406B-817D-26113DC63858",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*",
"matchCriteriaId": "00EE5B42-FF05-447C-BACC-0E650E773E49",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*",
"matchCriteriaId": "B0779CC9-BD39-4E0B-B523-A6C69F9EBB0C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*",
"matchCriteriaId": "A1F0E3C4-7E9B-435F-907E-4BF4F12AF314",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*",
"matchCriteriaId": "5D616C72-0863-478C-9E87-3963C83B87E8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*",
"matchCriteriaId": "CC333B0D-3A0E-4629-8016-68C060343874",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*",
"matchCriteriaId": "6655535C-FF64-4F9E-8168-253AABCC4F5D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*",
"matchCriteriaId": "B1EDEA1E-9A19-4B3F-806E-D770D1AB4C73",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*",
"matchCriteriaId": "BBD68F3F-7E38-40B9-A20B-B9BB45E8D042",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*",
"matchCriteriaId": "1EACEF19-83BC-4579-9274-BE367F914432",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*",
"matchCriteriaId": "1CC73291-AA6F-40B0-860A-1F2E6AB1E2AC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*",
"matchCriteriaId": "24128A7F-2B0B-4923-BA9E-9F5093D29423",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*",
"matchCriteriaId": "0990DD71-9E83-499D-9DAF-A466CF896CFA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*",
"matchCriteriaId": "9B7FEDEF-9772-4FB1-9261-020487A795AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*",
"matchCriteriaId": "FE7B0F72-DEDF-40C4-887C-83725C52C92E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*",
"matchCriteriaId": "9568C222-9816-4520-B01C-C1DC2A79002D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*",
"matchCriteriaId": "4B2F8FAD-1688-4369-BB4B-9FA9F30A80A9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*",
"matchCriteriaId": "53A1F23D-7226-4479-B51F-36376CC80B04",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*",
"matchCriteriaId": "BAB245C8-9918-41A0-9DFB-A11E4185C87A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*",
"matchCriteriaId": "9990DD08-BD81-4BFA-B3D4-0DECBF8CCC54",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*",
"matchCriteriaId": "F752A3C8-18ED-4765-B6EC-C664154EB701",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*",
"matchCriteriaId": "B4F31C3F-7C0D-4D95-B4B9-89FD38076913",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*",
"matchCriteriaId": "5BEEE36E-E735-4A33-80B7-9407D072F6BD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*",
"matchCriteriaId": "2CB3D3DE-21BE-40C7-A510-AC97C92390DC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*",
"matchCriteriaId": "0D9A9545-38A3-460D-AB1A-8B03BEB405A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*",
"matchCriteriaId": "1860D932-777D-41F2-94A2-D14AB1494AA3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*",
"matchCriteriaId": "75165A10-2FD5-4370-814C-B60FDE339AFF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*",
"matchCriteriaId": "65AAC7A7-77CA-4C6C-BD96-92A253512F09",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*",
"matchCriteriaId": "FCD16C07-0050-495A-8722-7AC46F5920F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*",
"matchCriteriaId": "01423706-C82C-4457-9638-1A2380DE3826",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*",
"matchCriteriaId": "A881E2D3-A668-465F-862B-F8C145BD5E8D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*",
"matchCriteriaId": "3E5B9B98-0EF0-4ACD-B378-F9DE5AB36CBB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*",
"matchCriteriaId": "4BDC6806-E4FC-4A6E-A6BB-88C18E47ABFA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*",
"matchCriteriaId": "6602DD69-E59A-417D-B19F-CA16B01E652C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*",
"matchCriteriaId": "05C493EE-EF9F-47E2-8F88-86DF6C5F1FF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*",
"matchCriteriaId": "40010DAE-DD1A-4A81-B6E9-EDC1B0DDCAB0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*",
"matchCriteriaId": "ED96AC16-12CC-43F6-ACC8-009A06CDD8F5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*",
"matchCriteriaId": "2CE9DC29-C192-4553-AF29-D39290976F47",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*",
"matchCriteriaId": "F625E647-B47E-404C-9C5B-72F3EB1C46F5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*",
"matchCriteriaId": "E3AF3279-89E7-4C91-8C5F-5AD5937CD0C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*",
"matchCriteriaId": "B5878612-9825-4737-85A5-8227BA97CBA5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*",
"matchCriteriaId": "F453D348-28CE-402B-9D40-A29436A24ECC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*",
"matchCriteriaId": "36322F4B-83D7-468A-BB34-1C03729E9BF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*",
"matchCriteriaId": "0AD22811-C3C6-4B5E-98D5-D3F2240E6C8C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*",
"matchCriteriaId": "A3C7D0BA-8F07-42AD-8BB9-C65472BE41C1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*",
"matchCriteriaId": "B0A2A50E-94FA-44E9-A45D-3016750CFBDA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*",
"matchCriteriaId": "5625CAD8-4A62-4747-B6D9-90E56F09B731",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*",
"matchCriteriaId": "43A234CE-D6AA-4A32-8425-1A4DDA0F6B6D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*",
"matchCriteriaId": "78DE1A01-3AEF-41E6-97EE-CB93429C4A1D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*",
"matchCriteriaId": "410184AF-B932-4AC9-984F-73FD58BB4CF7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*",
"matchCriteriaId": "B265F073-9E0A-4CA0-8296-AB52DEB1C323",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*",
"matchCriteriaId": "3F664223-1CBC-4D8A-921B-F03AACA6672B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*",
"matchCriteriaId": "987A8470-08BA-45DE-8EC0-CD2B4451EECD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*",
"matchCriteriaId": "8BBC9542-FB77-4769-BF67-D42829703920",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*",
"matchCriteriaId": "74FDC18B-4662-422E-A86A-48FE821C056F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*",
"matchCriteriaId": "CAB4AA2C-D1D9-44D8-9471-66EBDE9DC66D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*",
"matchCriteriaId": "CBA3E7AE-CB74-48A8-A2B8-9FCADB6E40D2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*",
"matchCriteriaId": "78E4461B-72F8-4F3D-A405-4AFA99EC8A32",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*",
"matchCriteriaId": "663DDC1C-E48A-4E84-A6CC-B46FC45D6A6F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*",
"matchCriteriaId": "8CEEC75B-10CE-4B7E-BA5F-6D661EC07FFF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*",
"matchCriteriaId": "DAEDED56-9387-4DAC-BF52-C32ECCB7D407",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*",
"matchCriteriaId": "FA13F31C-BBD9-48C7-8499-92D0B5CA8CF4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*",
"matchCriteriaId": "E57A9B28-734B-401D-B24C-A295F364D8E8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*",
"matchCriteriaId": "F02289DF-4A02-4602-89B7-E9148236EE1E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*",
"matchCriteriaId": "723E7155-493D-4B5A-99E2-AB261838190E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*",
"matchCriteriaId": "82E37264-E4BA-4D9D-92E7-56DE6B5F918F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*",
"matchCriteriaId": "8704BE6D-2857-4328-9298-E0273376F2CD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*",
"matchCriteriaId": "731F1E65-1D53-443B-8E2F-8AF11191AFA6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*",
"matchCriteriaId": "02A83822-822D-4A4D-B29B-A5BE6367A7DF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*",
"matchCriteriaId": "E8C32738-F08E-469C-8DE0-2708F30574A1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*",
"matchCriteriaId": "B292187E-8EAD-49D2-B469-B14CA0656035",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*",
"matchCriteriaId": "C7D131E1-24C1-48CF-B3DD-46B09A718FB5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*",
"matchCriteriaId": "0ABF1231-73CF-4D1B-860C-E76CD26A645E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*",
"matchCriteriaId": "F7F88E38-4EC4-41DB-A59D-800997440C0E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*",
"matchCriteriaId": "32FD6647-4101-4B36-9A9A-F70C29997148",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*",
"matchCriteriaId": "D248D668-A895-43B3-ADEF-1B22EE7DC76E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*",
"matchCriteriaId": "858411B5-E904-45FA-8B33-5CC73B915B22",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*",
"matchCriteriaId": "6BB9336C-C893-4AB0-9402-868CE9960058",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*",
"matchCriteriaId": "A4695F94-7AAE-4219-9EF6-CE6D0838192D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*",
"matchCriteriaId": "BD7A0991-73F0-410D-855C-BFC88A66E61F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*",
"matchCriteriaId": "FAF5CF9A-B3F2-4686-B933-7DB13AD2CF35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*",
"matchCriteriaId": "9858EAC3-C1CE-449B-A605-FFA337DA825D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*",
"matchCriteriaId": "E7A8F905-A4C6-4EC6-B9E8-800948350B89",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*",
"matchCriteriaId": "565B48E3-1406-4E3C-B4A5-35865C5614E1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*",
"matchCriteriaId": "46B6C4D7-B0A2-4DF1-B8DE-19C806D5FABB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*",
"matchCriteriaId": "8AB82A90-C0BC-4BA8-88CA-4967BC3A4A7A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*",
"matchCriteriaId": "191A094B-E354-4767-AD43-87CE140BF851",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*",
"matchCriteriaId": "C1289B9E-5725-42EF-8848-F545421A29E1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*",
"matchCriteriaId": "238A21CB-F8C5-468B-B523-6D014E2EA8AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*",
"matchCriteriaId": "0DC52CDD-614D-4EA0-8DA8-D71189C42E8B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*",
"matchCriteriaId": "A4229DB2-8BBC-49F8-87A8-2E7D56EFD310",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*",
"matchCriteriaId": "FEBA7322-4D95-4E70-B6A5-E0D8F1B5D7EB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*",
"matchCriteriaId": "A0E91F46-D950-4894-BACF-05A70C7C6F7B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*",
"matchCriteriaId": "0E12B40B-5221-48A6-B2A6-D44CD5636BB0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*",
"matchCriteriaId": "6BCB77C9-ABE3-44A0-B377-7D7035E8A11F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*",
"matchCriteriaId": "D06639F5-5EE8-44F4-B48A-5694383154DF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*",
"matchCriteriaId": "CD9662C9-59D3-4B3E-A4DA-4F1EE16FC94B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*",
"matchCriteriaId": "637C3687-FBCC-41A0-BFE6-823BAE45FB92",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*",
"matchCriteriaId": "2350A197-193F-4B22-80E8-3275C97C78EE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*",
"matchCriteriaId": "734C7A7E-ACCA-4B34-BF38-0FAED988CC6A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*",
"matchCriteriaId": "4D9ABAFC-B3B5-449D-A48E-2E978563EDE7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*",
"matchCriteriaId": "99019EA0-6576-4CE7-B60A-975D418AA917",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*",
"matchCriteriaId": "8E846AEF-751D-40AD-84B5-EFDC9CF23E2F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*",
"matchCriteriaId": "EB9DD909-B2AC-46BA-B057-D239D0773CAD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*",
"matchCriteriaId": "54F5C355-FDFC-4E71-93AA-218389EF10E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*",
"matchCriteriaId": "B0A1CA1E-971D-4F67-864E-2E772C1E736B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*",
"matchCriteriaId": "1B5F8391-D974-49AC-8550-ADB3FA6C0535",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*",
"matchCriteriaId": "8302BF58-9E54-40DA-BCFE-59CA52C460D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*",
"matchCriteriaId": "ECCDE9EF-037B-4650-8131-4D57BE141277",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*",
"matchCriteriaId": "47BA9DA8-F690-4E3C-AEF6-6A5C7BAA6F19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*",
"matchCriteriaId": "DB8253DA-9A04-40D6-84C1-C682B4023D4B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*",
"matchCriteriaId": "DAF6D175-85C3-4C72-AD9F-31B47EF43154",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*",
"matchCriteriaId": "7A5FC594-2092-4240-9538-235BBE236DD9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*",
"matchCriteriaId": "87D95F00-EA89-4FDE-991C-56636B8E0331",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*",
"matchCriteriaId": "32C40D38-F7F2-4A48-ADAA-6A8BBD6A1A00",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*",
"matchCriteriaId": "4158561F-8270-42D1-91D8-E063CE7F5505",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*",
"matchCriteriaId": "FF0DEA96-0202-41EB-BDC3-24E2FC4415B2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*",
"matchCriteriaId": "F8BACE1C-5D66-4FBC-8F86-30215A623A94",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*",
"matchCriteriaId": "CF707146-0D64-4F3A-AE22-956EA1CB32B6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*",
"matchCriteriaId": "8118C3F9-0853-4E87-9E65-86E1398B2780",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*",
"matchCriteriaId": "1A298501-C4D7-48D4-90F9-15AFA59DED48",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*",
"matchCriteriaId": "FEE1B07B-3D92-4D2D-8667-D902F002277F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*",
"matchCriteriaId": "8F05CB19-1059-4C4D-BFD7-9F51A22A4F97",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*",
"matchCriteriaId": "5588732F-7F1A-4C24-B35F-30532107FFDE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*",
"matchCriteriaId": "A127DD5D-426D-4F24-A8C5-DC9DAC94B91C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*",
"matchCriteriaId": "26EE0BBD-3982-4B0F-82F6-D58E077C75DD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*",
"matchCriteriaId": "FAEEC918-EA25-4B38-B5C3-85899D3EBE6C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*",
"matchCriteriaId": "813965F4-3BDA-4478-8E6A-0FD52723B764",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*",
"matchCriteriaId": "2C5EA2F4-F3EF-4305-B1A1-92F636ED688F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*",
"matchCriteriaId": "04384319-EE8C-45B4-8BDD-414502E7C02D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*",
"matchCriteriaId": "C52528CE-4F31-4E5F-8255-E576B20F3043",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*",
"matchCriteriaId": "A6C3F422-F865-4160-AA24-1DAFAE63729C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*",
"matchCriteriaId": "5D034E7F-4D17-49D7-BDB2-90CB4C709B30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*",
"matchCriteriaId": "3C18E6B4-E947-403B-80FB-7095420D482B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*",
"matchCriteriaId": "2814CC9F-E027-4C5A-93AF-84EA445E6C12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*",
"matchCriteriaId": "24A470C3-AAAA-4A6E-B738-FEB69DB78B9D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*",
"matchCriteriaId": "A1236944-4942-40E4-9BA1-029FEAE94BBC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*",
"matchCriteriaId": "086CAB4B-A10A-4165-BC33-33CADCD23C0F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*",
"matchCriteriaId": "B1A6A1EB-B3AB-4CB4-827E-CCAAD783F8E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*",
"matchCriteriaId": "AAFB6B30-BFB0-4397-9E16-37D1A772E639",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*",
"matchCriteriaId": "DFCB9D7B-7D0A-435D-8499-C16BE09E19FB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*",
"matchCriteriaId": "64277594-9713-436B-8056-542CFA9F4CFC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*",
"matchCriteriaId": "589BB170-7CBA-4F28-99E3-9242B62E2918",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*",
"matchCriteriaId": "91B9C4D9-DA09-4377-9DCD-225857BD9FA7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*",
"matchCriteriaId": "03D0265F-840B-45A1-90BD-9ED8846A9F63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*",
"matchCriteriaId": "74BAC0EC-2B38-4553-A399-4BD5483C4753",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*",
"matchCriteriaId": "4477EBA6-F0A7-452B-96E8-BA788370CCA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*",
"matchCriteriaId": "1285D817-B5B8-4940-925D-FCDD24810AE6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*",
"matchCriteriaId": "D289F7B4-27CD-4433-BB45-06AF98A59B7A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*",
"matchCriteriaId": "00168903-6012-4414-87D1-2EE52AA6D78E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*",
"matchCriteriaId": "6AE8D524-577E-4994-8A4B-D15022C84D7F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*",
"matchCriteriaId": "75977B0B-C44D-43BC-8D7A-AF966CDB1901",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*",
"matchCriteriaId": "AE7F5D52-9F41-49A4-B941-E0D777203FF7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*",
"matchCriteriaId": "52B5B3FD-5BEA-4DE8-B010-55FED1547167",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*",
"matchCriteriaId": "167B1B04-5823-4038-A019-3975A3B447C9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*",
"matchCriteriaId": "F6C7A4EA-0B5E-47CD-8924-3B1B60EB4BE4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*",
"matchCriteriaId": "1BA096E0-5480-47CB-822B-D11D7E20F69F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*",
"matchCriteriaId": "30357469-0B8F-4385-A282-2F50181EA442",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*",
"matchCriteriaId": "3BE70772-7796-4594-880A-6AAD046E4D8D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*",
"matchCriteriaId": "1A9E2F8D-2974-4833-9EC2-233CEE257C26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*",
"matchCriteriaId": "17EE3078-454F-48F8-B201-3847DB40D5C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*",
"matchCriteriaId": "EE32C500-55C2-41A7-8621-14EBF793BF11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*",
"matchCriteriaId": "52D3DF52-501A-4656-98F1-8DD51D04F31F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*",
"matchCriteriaId": "3EA603AD-6CF1-44B2-876D-6F1C0B7EF2C9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*",
"matchCriteriaId": "09578301-CF39-4C24-951A-535743E277EF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*",
"matchCriteriaId": "1F4D14AA-7DBF-4B73-BDEF-6248EF5C0F7A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*",
"matchCriteriaId": "5A65F303-96C8-4884-8D6F-F439B86BA30C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*",
"matchCriteriaId": "1E046105-9DF5-425F-A97E-16081D54613C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*",
"matchCriteriaId": "B2987BCF-39E6-49B6-8DEE-963A38F12B07",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*",
"matchCriteriaId": "7AEDE2B7-9AA2-4A14-8A02-9A2BFF0DDCBF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*",
"matchCriteriaId": "5AD92AD8-033A-4AAD-91E5-CB446CCE9732",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*",
"matchCriteriaId": "77E0E73A-F1B4-4E70-B9F1-EE97785B8891",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*",
"matchCriteriaId": "61D6E3CC-79B1-4995-9A76-41683C7F254A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*",
"matchCriteriaId": "F9CEB2B1-BD1A-4B89-8E03-4F90F04A0F0E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*",
"matchCriteriaId": "6FE5773D-3CD1-4E63-8983-E0105C46D185",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*",
"matchCriteriaId": "2A7C307A-6576-4A0A-8F4E-0981C9EE2901",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*",
"matchCriteriaId": "18B3A53B-902C-46A5-8CE7-B55102703278",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*",
"matchCriteriaId": "AB843479-729A-4E58-8027-0FC586F051AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*",
"matchCriteriaId": "1AF5A233-1E77-49FD-AC2C-60D185481E28",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*",
"matchCriteriaId": "18519CF2-B0DA-42DD-8A3E-9084298C210A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*",
"matchCriteriaId": "329D5FCF-7EC5-4471-906B-3619A180BD52",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*",
"matchCriteriaId": "0DD43EAA-F3A5-4748-9187-A6E6707ACD11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*",
"matchCriteriaId": "C6F3C14D-4BFC-4205-8781-95E6B28C83C1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*",
"matchCriteriaId": "20942AD8-ADB7-4A50-BDBE-DB36249F4F52",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*",
"matchCriteriaId": "1EC6ED02-134B-4322-AB72-75A0AB22701E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*",
"matchCriteriaId": "6FA74EEE-54CC-4F80-B1D3-99F7771335ED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*",
"matchCriteriaId": "B6B859F7-0373-4ADD-92B3-0FAB42FCF23C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*",
"matchCriteriaId": "AAC76F31-00A5-4719-AA50-92F773919B3C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*",
"matchCriteriaId": "49996F5A-51B2-4D4E-AE04-E98E093A76CC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*",
"matchCriteriaId": "9F8406B0-D1E5-4633-B17E-53DC99FE7622",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*",
"matchCriteriaId": "3D49435C-7C33-454B-9F43-9C10F28A28A1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*",
"matchCriteriaId": "D17E1A0F-1150-4899-81BC-BE84E4EF5FA3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*",
"matchCriteriaId": "EADD98AE-BAB0-440D-AB9F-2D76BE5109E2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*",
"matchCriteriaId": "ED44A404-8548-4EDC-8928-4094D05A6A38",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*",
"matchCriteriaId": "3A6E4AA3-BEBC-4B14-9A52-A8F8B2954D64",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*",
"matchCriteriaId": "D2AAD8F0-0D31-4806-8A88-A30E5BE43630",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*",
"matchCriteriaId": "8164EE5F-6ABA-4365-8718-2F98C2E57A0F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*",
"matchCriteriaId": "C7110AF9-A407-4EE2-9C46-E5F1E3638E9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*",
"matchCriteriaId": "2A06696D-37F0-427D-BFC5-1606E7441C31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*",
"matchCriteriaId": "E9F8A5FC-5EFE-42EC-A49B-D3A312FB5F6F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*",
"matchCriteriaId": "68A76015-0A05-4EC7-B136-DC13B55D881F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*",
"matchCriteriaId": "C352DCE8-E8D9-40D3-AFE9-B5FB84F7ED33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*",
"matchCriteriaId": "54464F6C-9B2D-46BA-AC44-506389F3EE0C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*",
"matchCriteriaId": "8FA11017-EA58-45EE-8408-FCCCF7183643",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*",
"matchCriteriaId": "8A5098A5-E4E8-47E4-8CD0-F607FF0C0C90",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*",
"matchCriteriaId": "442AD778-D56F-4C30-BBF8-749D6AAC4737",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*",
"matchCriteriaId": "AF7D3F31-AF4D-4C50-8590-A763AAC7AF07",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*",
"matchCriteriaId": "445BFC2E-38FA-4130-8550-0866EC4EDA33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*",
"matchCriteriaId": "A6DC2746-CE41-40C9-8CFA-23231BBCAE77",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*",
"matchCriteriaId": "3C3A8976-5E4D-490A-A87D-A47D1B2B903C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*",
"matchCriteriaId": "0C8535E6-220E-4747-8992-45B6EAFC555C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*",
"matchCriteriaId": "C7479B49-F484-4DF2-86CB-E52EE89FA238",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*",
"matchCriteriaId": "B6D68512-746D-4E95-857B-13A0B6313C5E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*",
"matchCriteriaId": "4312BA84-F9A0-4BD4-8438-058E1E7D6C0C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*",
"matchCriteriaId": "60E52DF5-C713-4BC4-B587-FF6BDA8509CC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*",
"matchCriteriaId": "304ADCAC-9E49-42BD-BC92-58D9B2AD52E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*",
"matchCriteriaId": "2AB02172-B9A7-4801-88F2-98BF5843184A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*",
"matchCriteriaId": "5141380E-BD18-47C1-A84C-384BA821773D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*",
"matchCriteriaId": "1AE6C49E-2359-4E44-9979-7D34F8460E35",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*",
"matchCriteriaId": "C004B75F-37AF-4E61-98F3-1B09A7062DDB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*",
"matchCriteriaId": "F7126D19-C6D9-43CB-8809-647B1A20E7DE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*",
"matchCriteriaId": "9CC98503-A80A-4114-8BF2-E016659BE84E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*",
"matchCriteriaId": "01E6F4A7-24BE-4AA0-9CDD-84FBC56FE9BB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*",
"matchCriteriaId": "3821412D-B010-49C4-A7B4-6C5FB6C603B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*",
"matchCriteriaId": "A34CA5CC-9EB1-4063-8B9D-3F566C1EFF76",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*",
"matchCriteriaId": "5CEB5D2D-FF54-4BDB-9E9C-8C1B2719FC9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*",
"matchCriteriaId": "6AD5B51A-AEA0-4DA2-BA60-94A2D5605352",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*",
"matchCriteriaId": "F96C6CA0-434D-428F-B629-A971C2937628",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*",
"matchCriteriaId": "301AB72A-A6F2-42C8-A931-94EF2271443F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*",
"matchCriteriaId": "59414B5A-05B8-49AF-A197-2A31729DDB65",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*",
"matchCriteriaId": "0BFDD380-692F-41D7-996F-F97FC74DC7CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*",
"matchCriteriaId": "49602828-2BFC-4571-9F05-6210FD263DF2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*",
"matchCriteriaId": "87E03978-E16D-4A9B-8AE7-9F4F1171C14A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*",
"matchCriteriaId": "03096A9A-5758-47E6-81E2-BCFE847C41F4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*",
"matchCriteriaId": "150CC865-7975-45EC-BFF7-A94146442BA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*",
"matchCriteriaId": "C8FA1308-589B-432B-80F9-9A499D083ED5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*",
"matchCriteriaId": "6ED2453E-30E1-4620-BEC5-21B0083449E2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*",
"matchCriteriaId": "0FE8DD05-D700-4F89-9B01-D489029DF7A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*",
"matchCriteriaId": "050957CA-6191-4F9F-9D07-48B342B3B1B8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*",
"matchCriteriaId": "DACBF998-8B11-45C7-9017-486AED4FAE6C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*",
"matchCriteriaId": "C9F2F3C4-FC94-414A-A208-913A43D57D75",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*",
"matchCriteriaId": "641152EC-F4B4-4E5E-B396-AC4CAAB805BF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*",
"matchCriteriaId": "4911E332-B8BA-4336-A448-3F70D2BBB147",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*",
"matchCriteriaId": "330EC403-3174-4543-9BBE-CEC0ABC1575D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*",
"matchCriteriaId": "5EF585D0-507E-491E-9C3B-78EE26F2F070",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*",
"matchCriteriaId": "DD00F7C6-6762-4DC9-9F6C-5EAC4ACB1C54",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*",
"matchCriteriaId": "1F5D885A-85C4-4A11-B061-61EFF6B6E329",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*",
"matchCriteriaId": "0502B59F-933C-4E25-A2EC-9296B197E139",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*",
"matchCriteriaId": "99D9C0A9-2DFF-4760-8FED-AC2DA7968E51",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*",
"matchCriteriaId": "B5A1BAEC-18BF-4607-BFB7-48102E75186A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*",
"matchCriteriaId": "D49ED138-F42D-4451-A350-0B2DD5AB9444",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*",
"matchCriteriaId": "5ED91472-90FC-4AC8-96D5-1550A8502411",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*",
"matchCriteriaId": "57CEEFA6-CEED-4CA3-8DDC-B6601D69FB7C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*",
"matchCriteriaId": "2FD25ECD-0605-4CD7-9DC5-294ACD7EF1B0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*",
"matchCriteriaId": "2784E2AF-A5E5-4960-830C-B3EFB84043D0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*",
"matchCriteriaId": "9112FA50-5527-4B20-80F5-2DE9E66D09F6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*",
"matchCriteriaId": "73CE4E2E-B2BF-409E-B18C-D67DA810FE9B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*",
"matchCriteriaId": "E2B84D67-0B1D-4B74-BC85-AF8F933D8429",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*",
"matchCriteriaId": "BCA05A18-1523-4EED-9D2E-0A258A33F24F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*",
"matchCriteriaId": "C34E70EB-92F0-43F6-8883-FE422BE1A3FC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*",
"matchCriteriaId": "78D301F1-20C2-4756-9A90-37F14835CE14",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*",
"matchCriteriaId": "B2EEC8B5-1CAB-4FBE-BBA2-D2FFA3EF9489",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*",
"matchCriteriaId": "BA63B803-4D48-42E8-A793-F92ABCB8BFC9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*",
"matchCriteriaId": "129DB9CB-E878-4856-A954-15FFE1428636",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*",
"matchCriteriaId": "730DB4AA-FD7D-40C6-8D7F-19937832EF9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*",
"matchCriteriaId": "07E86978-4820-422A-8C7C-FF0697DAED05",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*",
"matchCriteriaId": "8A7A9DB5-F544-4FD8-A9CC-0BD6257516AF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*",
"matchCriteriaId": "AF813AD9-D296-4915-861C-8DE929E45FE3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*",
"matchCriteriaId": "04A65469-083F-40B5-86C5-A2EAE5B2F00A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*",
"matchCriteriaId": "8F1AA82E-BD86-40F5-B417-71DF6AF53A37",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*",
"matchCriteriaId": "B71A6DB0-5EB0-4712-8480-CF427F521D33",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*",
"matchCriteriaId": "8223D5A1-ADF1-43C6-AF91-EE5C413BCB37",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*",
"matchCriteriaId": "4DD69605-F52B-4623-921A-983A5A408ECA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*",
"matchCriteriaId": "B1D5685F-6FFE-4A6A-9FF8-940C8DA36499",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*",
"matchCriteriaId": "B94062D9-8DDA-4B4A-B3B5-07F71F5B97E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*",
"matchCriteriaId": "3832D0A6-419D-4876-B5C4-920578F713F3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*",
"matchCriteriaId": "E1AA5C8A-83A8-4F96-9D7C-7A50ADDB2341",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*",
"matchCriteriaId": "404E38E6-9EB3-41D0-97A7-DC579688BFB0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*",
"matchCriteriaId": "40E4A921-AB28-47B7-B5A3-EB82193D15BA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*",
"matchCriteriaId": "B0357E48-2300-47B4-B9E5-9FE813A2FC09",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*",
"matchCriteriaId": "96CC28B6-57D1-4919-AA55-A262CC16AFE6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*",
"matchCriteriaId": "0EB4C54D-1265-425A-B507-E1099844875A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*",
"matchCriteriaId": "97362147-3A71-430D-9064-4435D45C3B8C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*",
"matchCriteriaId": "89212CF3-4E99-4389-94CE-F4211DDCA01B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*",
"matchCriteriaId": "FBEA4DA3-0AFB-4FCE-92DB-5B316775BB17",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*",
"matchCriteriaId": "611C0A0A-1FA3-42F9-82E8-BFCB71A077DD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*",
"matchCriteriaId": "36F027D9-DCB4-4A3D-8987-41F2941DBD45",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*",
"matchCriteriaId": "E23BCEC9-2BFB-4B41-9A7A-18B1347C6202",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*",
"matchCriteriaId": "4924CE39-A846-4DB4-9547-6322FC5AD6B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*",
"matchCriteriaId": "6C9E2C9A-94A1-456B-90D5-54932DF64C22",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*",
"matchCriteriaId": "AC04C652-B2D8-4002-A50E-8AFE83204A25",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*",
"matchCriteriaId": "10D413F0-CDBC-4A63-B9A7-9E7725BA1E83",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*",
"matchCriteriaId": "754A8826-59F7-4A71-B74B-737BE9C7DE4F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*",
"matchCriteriaId": "FADB6BDA-6825-489B-AB39-7729BA45DFD8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*",
"matchCriteriaId": "7913F57E-E600-4767-AF51-D045E1898E72",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*",
"matchCriteriaId": "BD3783F4-5A05-45AA-9791-A681011FD78C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*",
"matchCriteriaId": "01E3114D-31D2-4DBF-A664-F4049D8B6266",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*",
"matchCriteriaId": "D8EE6578-981D-470C-BB24-4960B3CB1478",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*",
"matchCriteriaId": "E3320D50-C5C9-4D75-BF1A-5BB7BCBFE2BD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*",
"matchCriteriaId": "7EE59839-8EB9-47FE-88E2-F0D54BE787A2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*",
"matchCriteriaId": "75694A3D-080A-4AA7-97DF-5A5833C9D9F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*",
"matchCriteriaId": "19C5E27D-BBAB-4395-8FC6-8E3D4FB9A1EE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*",
"matchCriteriaId": "6E996176-3DEA-46E6-93B7-9C0DF32B59D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*",
"matchCriteriaId": "4417007D-126A-478B-87EA-039D088A4515",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*",
"matchCriteriaId": "F78C2825-F6A3-4188-9D25-59EAEC8A7B0A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*",
"matchCriteriaId": "EF2FA85D-B117-410D-B247-8C5A3479319A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*",
"matchCriteriaId": "3A041D27-132C-4B15-976F-1750C039A89F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*",
"matchCriteriaId": "5D495E06-BF2B-4C5A-881D-94C93CD2BA2B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*",
"matchCriteriaId": "7C31DFB8-8D8C-47D6-AAFF-BAE829A3D965",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*",
"matchCriteriaId": "088BC395-06D5-4156-85EB-63C4A9552898",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*",
"matchCriteriaId": "33A220A2-A6D2-46A7-B168-607400EEDCE3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*",
"matchCriteriaId": "1E79232F-7196-440B-82D4-165885251232",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*",
"matchCriteriaId": "ED866954-77AB-4CA8-8AED-4252C595FC4D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*",
"matchCriteriaId": "28A1F516-B180-45D4-8EB1-754B7497CB2B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*",
"matchCriteriaId": "36758A04-64D3-4150-A004-CF042FA31CD9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*",
"matchCriteriaId": "1E01752E-F1DD-400A-A917-216CAF15B0F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*",
"matchCriteriaId": "AD47EC58-F776-4F59-8F15-4B208904CF4B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*",
"matchCriteriaId": "2D3781F4-2123-4FA1-8AF5-D0D1E6C1A5B9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*",
"matchCriteriaId": "94565E35-8A58-4CB6-A489-C796DCB97FC5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*",
"matchCriteriaId": "49964D35-5323-4412-BD54-661630F9A8CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*",
"matchCriteriaId": "F0A37E7D-1BF6-4A2A-BF52-5F0EC4B4F341",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*",
"matchCriteriaId": "A0F66468-87D0-41FC-934B-5924BE2956CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*",
"matchCriteriaId": "3E0F93E1-4607-4DF4-AC6E-4B7254D4A8DE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*",
"matchCriteriaId": "45C0D99E-443E-4AB1-A07A-900A09FE177E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*",
"matchCriteriaId": "C6D0FD76-C1FB-43D0-8511-FC0BA6DA7960",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*",
"matchCriteriaId": "A9DAEE52-09C3-4A09-9958-9D6807B2700B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*",
"matchCriteriaId": "B97690D4-E814-4D40-B170-BE56D7AE2C1B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*",
"matchCriteriaId": "89804F2C-D32D-4444-ABEA-5B241153D096",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*",
"matchCriteriaId": "2AAAAF9C-B29B-4020-BAFF-C87B1A08294A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*",
"matchCriteriaId": "ECE60E1E-AB8D-46E4-A779-A54F2D20B5D5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*",
"matchCriteriaId": "EB958A28-7C9A-4BD0-B002-4E1A65CDB0A4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*",
"matchCriteriaId": "7C27B318-2AC1-423D-B0C8-583BB1800D5A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*",
"matchCriteriaId": "9E58E3D0-1154-4B13-BA16-67CE67DF0637",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*",
"matchCriteriaId": "32D2ACB3-B906-4944-A021-03C4645965BD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*",
"matchCriteriaId": "8FFF834A-D7F0-4E48-AD3D-DD0BCE6DEC0E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*",
"matchCriteriaId": "8E1A41BA-A1D6-484A-BAD2-68DF85598354",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*",
"matchCriteriaId": "11260C9D-69A9-4D81-9CCF-2E116DD75F7C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*",
"matchCriteriaId": "1C020F06-FD27-46E3-A48F-3F60F33BB969",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*",
"matchCriteriaId": "03C74F10-6A7F-4F68-8A34-E981E1760DE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*",
"matchCriteriaId": "24741B98-8D0E-4307-AAEF-A14B2531DCA9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*",
"matchCriteriaId": "8D4FA4BA-4304-4A70-9F86-120F2A3D8148",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*",
"matchCriteriaId": "367FC8BA-F046-4264-A049-49E933E7698F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*",
"matchCriteriaId": "DE9B68D3-1DFB-4468-85C4-AC13E6CBC111",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*",
"matchCriteriaId": "C966A016-B650-44D9-B8C4-1ED50AB318DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*",
"matchCriteriaId": "DC448FF0-6D3F-4609-864B-4191905EE2B9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*",
"matchCriteriaId": "0FC246FE-4CA6-4B2D-83C3-D50A386C24A0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*",
"matchCriteriaId": "758A14DB-1BAF-442A-BA7C-5E9C67847BEA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*",
"matchCriteriaId": "61309100-CFA7-4607-A236-8910838AA057",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*",
"matchCriteriaId": "82D76265-7BD0-4C51-AE77-22B22524DE81",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*",
"matchCriteriaId": "DE38B195-BB8D-4747-881D-E8033760B4C8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*",
"matchCriteriaId": "1AA8BE76-168D-48A3-8DF6-E91F44600408",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*",
"matchCriteriaId": "3B656975-5D71-4712-9820-BDB7BC248AFA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*",
"matchCriteriaId": "FA045267-114D-4587-B6D7-E273C28DC9B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*",
"matchCriteriaId": "77018415-E122-406E-896D-1BC6CF790BE3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*",
"matchCriteriaId": "3ADF37F1-546B-4EF0-8DEC-DC3B9F5309FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*",
"matchCriteriaId": "D7469256-1A64-46FF-8F5A-A8E9E3CF5BE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*",
"matchCriteriaId": "7F9069B9-9FE3-4AD5-9A8E-55C0F73BD756",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*",
"matchCriteriaId": "F4E1C012-3E05-44DB-B6D2-BFD619C034B4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*",
"matchCriteriaId": "15D689D6-8594-42F2-8EEF-DCAEBA885A67",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*",
"matchCriteriaId": "A6446000-0494-4DC5-ABAA-F20A44546068",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*",
"matchCriteriaId": "99B94EEC-6690-45D0-B086-F4A5B25C25CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*",
"matchCriteriaId": "8B767B6E-B3E6-4424-97A6-89A7E7EB0EEB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*",
"matchCriteriaId": "832AB3CD-E3A1-4CCB-A210-287973563D0E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*",
"matchCriteriaId": "5A26C0CC-68AD-40F5-96B8-87E6C643F6F8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*",
"matchCriteriaId": "99C4221A-9994-43B3-9C7A-E13815A50A10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*",
"matchCriteriaId": "20070B1D-B91C-40BA-A9D8-E80170A2933F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*",
"matchCriteriaId": "A70129C9-371F-4542-A388-C095869E593A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*",
"matchCriteriaId": "6C4DE25F-168A-4C67-8B66-09F61F072BD4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*",
"matchCriteriaId": "58157F24-D89E-4552-8CE6-2F01E98BD1E5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*",
"matchCriteriaId": "BC7FFD78-1E1C-4246-BBD3-73FAC06AA46B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*",
"matchCriteriaId": "45ACBBEA-EC95-4F3E-B585-893DB6D21A0F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*",
"matchCriteriaId": "7DEC55DF-1950-45E5-A5F2-B5604AFA1CBD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*",
"matchCriteriaId": "A6A5EC79-1B21-4BB3-8791-73507BC8D4DC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*",
"matchCriteriaId": "FCB4AFC3-FE30-4F46-ADC1-D03EB14E757D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*",
"matchCriteriaId": "E0387587-AAB6-4284-8516-4DA3E3582D30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*",
"matchCriteriaId": "A238C975-9196-449F-9C15-ABB2E9FD1D06",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*",
"matchCriteriaId": "6F17F4A5-120B-4E00-97C8-8A85841ACBC9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*",
"matchCriteriaId": "2537F047-64C9-4E73-B82C-310253184183",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*",
"matchCriteriaId": "3A55857C-649D-46CE-AEDA-6E553E554FC1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*",
"matchCriteriaId": "7BA4892D-AFDF-4441-821E-5EBF7F64C9F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*",
"matchCriteriaId": "327E06A3-7F0E-4498-8811-10C8D15398FE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*",
"matchCriteriaId": "1624E6D6-858E-4085-B0B9-362B819EFD88",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*",
"matchCriteriaId": "50D61F4A-40F0-477C-8326-7359D3626E77",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*",
"matchCriteriaId": "1455B4DE-7F1C-4CF2-AE02-2EDD20025D62",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*",
"matchCriteriaId": "5B215788-860B-46CD-9A08-43AFF98FAEAA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*",
"matchCriteriaId": "2B92FAD5-CA6E-48F7-9613-3A4CE90F5F54",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*",
"matchCriteriaId": "E4EB132B-000C-4A17-AFB3-19F40A73D2CC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*",
"matchCriteriaId": "5C4815AE-B635-4545-83C2-5EC4E0128337",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*",
"matchCriteriaId": "C0046C06-E3E6-4674-A4D1-332DD29D9552",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*",
"matchCriteriaId": "2C191851-3DC3-41C7-AD89-81F091CCC83A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*",
"matchCriteriaId": "21126922-8E81-47F4-82D4-CBCDDACEC4FA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*",
"matchCriteriaId": "209E18B0-BBB5-4C65-B336-44340F7740DE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*",
"matchCriteriaId": "C867C0B8-91A4-482A-B7DD-54AB9599AE52",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*",
"matchCriteriaId": "30F03843-8A51-4CE1-BE6C-994BDE3A8F97",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*",
"matchCriteriaId": "09854948-2657-4261-A32A-0523058F072E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*",
"matchCriteriaId": "D13904A5-266D-481C-A42A-734C3823A238",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*",
"matchCriteriaId": "ACC82FCB-0541-45C4-8B7E-CB612D7F702A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*",
"matchCriteriaId": "6C18BD84-5E9C-4C9E-B0AA-2CEB0D7A58C3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*",
"matchCriteriaId": "0F5ABC7E-C4E0-4850-A1E6-07EBCF4A87D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*",
"matchCriteriaId": "501E9355-0CDD-4951-BCC3-47962788BCCB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*",
"matchCriteriaId": "B3D976D9-62F0-43C3-8359-E51E26B6CD87",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*",
"matchCriteriaId": "02AFBCD0-9B4B-4CA3-8FA9-D8B6ECB24894",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*",
"matchCriteriaId": "64ADE9AF-196F-4E0B-BC66-7DE0183F9032",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*",
"matchCriteriaId": "C90CCA48-1705-4564-AAF9-271201BD5113",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*",
"matchCriteriaId": "0B82BAFF-17F5-465C-8032-67D5ECAB2921",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*",
"matchCriteriaId": "1F694FEC-B97D-4BDA-ADFA-751E8BFB7CD2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*",
"matchCriteriaId": "F831371E-7437-48D7-8281-1F406215041B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*",
"matchCriteriaId": "BC4F06B5-615A-464A-A0C4-7AABEE8530CD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*",
"matchCriteriaId": "92AF503A-A2B1-4FC3-858B-264049ADF0F8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*",
"matchCriteriaId": "E702C7EC-B1D9-4BDF-B334-2004CD76B52B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*",
"matchCriteriaId": "E39F31D6-DC4B-46FE-BE5D-EA612D915A96",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*",
"matchCriteriaId": "51CB8036-5F36-4CD4-9B3E-D2401F2E64F6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*",
"matchCriteriaId": "F9849BA3-3990-4E30-B99B-ADD043314CDA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*",
"matchCriteriaId": "A20FB18A-D3DA-4DE9-BEFF-75B7AB9B9A55",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*",
"matchCriteriaId": "7A67CD6F-5E4F-4E69-A2A9-A4033DCE08EA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*",
"matchCriteriaId": "A0A22E92-1EA7-45D9-AC86-EC3D9664C294",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*",
"matchCriteriaId": "D7FA2911-6561-47BF-BEE8-DDA31642C346",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*",
"matchCriteriaId": "1FA6CA23-6F2B-44D5-B2DA-4F142BA3E48A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*",
"matchCriteriaId": "0F829DED-4D92-401A-BD80-C070DE57FC7C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*",
"matchCriteriaId": "F560575C-FD8E-485D-B50A-572604BBE903",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*",
"matchCriteriaId": "6ED8C51B-AE59-46DC-85F9-6D3B2891CB3F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*",
"matchCriteriaId": "1A38D00A-B9DC-44DF-8247-70355FF9A6EF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*",
"matchCriteriaId": "381EFC43-D5D9-4D10-90BE-4C333A9BA074",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*",
"matchCriteriaId": "CBEDED18-2755-4C55-A1A1-04B4D5F40276",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*",
"matchCriteriaId": "F04B57EC-0731-40C8-939F-1C686A65A0FC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*",
"matchCriteriaId": "2AB301FB-EB3E-4F5F-868D-5B66CC7E1E6B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*",
"matchCriteriaId": "CE1D28F9-B135-441B-A9BF-792DD356E374",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*",
"matchCriteriaId": "4D01CE3E-5C89-4FC0-9097-CAC483ACD441",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*",
"matchCriteriaId": "7BDD55C4-AFCD-4DF2-921C-DDC1D7556DA3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*",
"matchCriteriaId": "8F52334F-BE6A-4FD4-9F63-AE9BB017115B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*",
"matchCriteriaId": "C7C9BCC3-B9A6-4195-BF2F-E7BBCE8DC269",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*",
"matchCriteriaId": "2A4DFFA7-AA0E-4D7E-97B8-13389FD47D4A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*",
"matchCriteriaId": "707F6671-57AC-4DF4-8024-444502E5C92E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*",
"matchCriteriaId": "3C1FCE07-F9E8-4B14-95CE-01784D472128",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*",
"matchCriteriaId": "C208711F-FC06-46C8-8849-27054DC1B264",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*",
"matchCriteriaId": "25AB8041-F201-4BB3-AAD9-199B06697DF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*",
"matchCriteriaId": "D75C474C-D5EF-42D6-9B2A-A504BEFCB982",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*",
"matchCriteriaId": "1F566CD3-3649-492B-B0AB-A107E51675B9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*",
"matchCriteriaId": "BB9F3D74-AE72-4FC5-83E9-890781AF3093",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*",
"matchCriteriaId": "0E8EA6A7-4AB8-487E-B5DD-9989CC5F1CD8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*",
"matchCriteriaId": "DF63DDC8-A0C1-482B-92F2-CF6135E8C2A5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*",
"matchCriteriaId": "C69918C6-7AAD-4AA5-AB72-C275367B1008",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*",
"matchCriteriaId": "06155B0B-A5AD-4A82-8C02-D264981687A6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*",
"matchCriteriaId": "F76C19A4-FA26-432A-9443-9F92B2A946EB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*",
"matchCriteriaId": "99BEE9BE-E49A-489B-B333-95D0993F8FA3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*",
"matchCriteriaId": "7427A678-EC47-4030-B905-619DD95F5A82",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*",
"matchCriteriaId": "86749716-1C9F-4C2A-B2A7-E62DEC10EA30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*",
"matchCriteriaId": "FD000B53-06DA-4ED4-B0EE-9CB201B75C8D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*",
"matchCriteriaId": "A8424463-C329-4BAA-8AA1-25CD8B63292E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*",
"matchCriteriaId": "52727E62-0048-4C56-BC8C-B3450D257B21",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*",
"matchCriteriaId": "9D8223AA-F077-45FD-A7E3-3C2C1A8F6E91",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*",
"matchCriteriaId": "FAA34B50-2330-4D77-BF1A-6F05F3EF222C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*",
"matchCriteriaId": "F6421F69-1076-43D2-B273-DE80FB2D5F72",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*",
"matchCriteriaId": "C1EDA9E2-CFE7-4917-BE48-A83208BDF0F3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*",
"matchCriteriaId": "9A34E7FC-93A4-45F2-A7B6-4A8ABFCAB0F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*",
"matchCriteriaId": "7E611EDD-D44C-4311-B681-431D7C574528",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*",
"matchCriteriaId": "C5E1B6AA-2F9A-43A8-9147-2BD9474E54C7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*",
"matchCriteriaId": "1886D007-85B6-4E5A-968D-A1FD476A08A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*",
"matchCriteriaId": "BDDDCB65-4404-49BC-9515-ECECD58A667F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*",
"matchCriteriaId": "1B8D3E00-64C3-407A-9B00-8B6E383F73FA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*",
"matchCriteriaId": "CB1B00A1-9C15-47C2-9F57-66586DEACC7D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*",
"matchCriteriaId": "CB5BF932-459F-4DD2-B160-5FE0371C7D83",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*",
"matchCriteriaId": "A58ACE96-F1BE-4261-8F94-FC3C6E7C7561",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*",
"matchCriteriaId": "783D6EA7-C016-4314-A87B-4FED1DC7114B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*",
"matchCriteriaId": "7AD0176F-FFAE-4A85-9327-CE72FE059E90",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*",
"matchCriteriaId": "A56970C7-F8D3-41B2-A78B-0C7F4A2A4E0A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*",
"matchCriteriaId": "26D4CE1F-86C8-4E48-9146-9DB57BF540FB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*",
"matchCriteriaId": "CB7F9D65-5537-4C25-B02B-2393F60D1299",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*",
"matchCriteriaId": "F09C8A92-820D-4572-A797-180E17A7DEB6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*",
"matchCriteriaId": "CA7D77A2-0D9A-4D0D-B0DC-152757917BE6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*",
"matchCriteriaId": "A07D3F1A-16CE-461F-A2F4-80FE5F841CB3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*",
"matchCriteriaId": "0C04557A-C508-4FAD-A535-1C0AEFF08075",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*",
"matchCriteriaId": "6AFAE489-6679-4705-BF9C-BB6D385A1DC3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*",
"matchCriteriaId": "429A99C8-BC55-4887-893C-7124C1A5DB08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*",
"matchCriteriaId": "E3A2B709-CC19-4116-A5BE-5DB5C8B45A12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*",
"matchCriteriaId": "D79DAC74-1F28-4EC8-B417-3FAFFB74C4BB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*",
"matchCriteriaId": "6F1F1377-6220-43FB-BEF9-BAA7B0158147",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*",
"matchCriteriaId": "18422CA8-3000-46B1-9065-2369E6B0BE16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*",
"matchCriteriaId": "5D558C66-E80E-4FC7-A0DF-485466390C46",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*",
"matchCriteriaId": "E23EA9AE-9E70-47B5-AD9B-0DF13A0939E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*",
"matchCriteriaId": "860F22F6-4C87-47C5-965E-02A1AFF41A72",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*",
"matchCriteriaId": "19A2CA86-BFA8-4C78-987D-AD26F32622F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*",
"matchCriteriaId": "EEF64E0A-CDB0-427E-A96F-095EFEBA0A3D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*",
"matchCriteriaId": "425F6D34-EE60-464B-8EA6-8116EDAA1219",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*",
"matchCriteriaId": "CEB9F657-1239-4424-A2E8-F8BD98C0095E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*",
"matchCriteriaId": "F631403C-0A67-42CB-815C-133EB87E0C95",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*",
"matchCriteriaId": "6A4A5A57-B1A2-4BBA-AC36-7EA7DF9CDE06",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*",
"matchCriteriaId": "0453C0EA-BA67-49D5-964F-35493F97D905",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*",
"matchCriteriaId": "4D4D237E-ACB7-4382-AF5B-D27E634BF867",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*",
"matchCriteriaId": "B5461EB2-2958-4923-86AF-C74D449120B5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*",
"matchCriteriaId": "45C22141-E698-4E38-AF50-9CE04C1168FE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*",
"matchCriteriaId": "49D0E470-427D-4A68-AFD2-982A4F7CE2D7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*",
"matchCriteriaId": "43AB50F3-14AC-44BD-B7F0-A683C5FD1A3F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*",
"matchCriteriaId": "713C4B7A-C38A-4818-A258-D07DEDEC906E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*",
"matchCriteriaId": "C59740BE-FC30-4400-B978-1DB41282971C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*",
"matchCriteriaId": "839728F0-5F23-462F-B493-C37EE4C874F9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*",
"matchCriteriaId": "6F1B47DA-BA53-4D7A-9B5B-582238D5E99A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*",
"matchCriteriaId": "D452F1BF-1FA5-463C-8F13-6357509FB5D1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*",
"matchCriteriaId": "EF6D1F4C-B396-468C-BA32-9367A68C95DD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*",
"matchCriteriaId": "B76A812F-D77A-49C8-B7A5-0C08258D4BBD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*",
"matchCriteriaId": "6E001AAB-07EC-47BF-BDE9-BB927872781D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*",
"matchCriteriaId": "D1DF11F5-61E8-4A98-86C8-49D6B3224FCC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*",
"matchCriteriaId": "AED153E7-99A2-4C02-B81B-C3DDF8FAE1A0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*",
"matchCriteriaId": "D024802A-EA60-4D9B-B04C-027A0703EABD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*",
"matchCriteriaId": "BA731F3C-1F04-4EE2-83EC-9486F5032903",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*",
"matchCriteriaId": "544A59F6-E731-43C8-8455-69256933E71D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*",
"matchCriteriaId": "624258EE-7FFF-4432-9B6D-4D60AA73CD9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*",
"matchCriteriaId": "69A2701A-35A8-4268-B9CF-40BA3219373B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*",
"matchCriteriaId": "15E671F6-8DED-4735-BE97-58A60E5B5C13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*",
"matchCriteriaId": "3FC68B2A-8570-4311-BB60-49DBBDAF7430",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*",
"matchCriteriaId": "9826FA02-937E-4323-B9D5-8AE059ADBE95",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*",
"matchCriteriaId": "9B8630BB-48AA-4688-A6F0-212C1BB4D14C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*",
"matchCriteriaId": "9AC98D35-D7D5-4C24-B47E-EDE2A80B2B9E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*",
"matchCriteriaId": "A2F8ABCB-12C3-4C45-844E-B07F77DA2DE9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*",
"matchCriteriaId": "326105AC-3926-437E-8AFF-916960107050",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*",
"matchCriteriaId": "866E1275-7541-4B80-8FDF-53246A204C15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*",
"matchCriteriaId": "E190929D-D3CC-46E1-A903-0848829061DF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*",
"matchCriteriaId": "81E4EBCB-B660-4F6A-AD73-81B9D8964162",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*",
"matchCriteriaId": "55D58CC5-CB46-464D-93B8-6AD5A19AF097",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*",
"matchCriteriaId": "16541D3E-EBBD-4D92-96D8-F169733377AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*",
"matchCriteriaId": "3F08D257-F570-4D39-A6E8-0F60E55472E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*",
"matchCriteriaId": "C20ED667-2BFB-41C7-82BA-9F0C0044DA08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*",
"matchCriteriaId": "6158ED8A-007E-48B7-99BF-8BA03BF584BD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*",
"matchCriteriaId": "DBA7096A-F321-49A0-911A-F9683ABE6E6A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*",
"matchCriteriaId": "6A471395-7F8F-4BA5-962D-4D8F271FAB47",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*",
"matchCriteriaId": "B9484380-92B9-44DB-8E20-DC8DE02D1CA6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*",
"matchCriteriaId": "8010808D-805D-4CA3-9EA2-55EB1E57964C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*",
"matchCriteriaId": "9716FE9F-A056-42A3-A241-F2FE37A6386A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*",
"matchCriteriaId": "F73422A3-ECA0-4C41-9AA5-CF7D77885CF6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*",
"matchCriteriaId": "7A96A5AF-C9EF-4DED-AE25-4540A2B02915",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*",
"matchCriteriaId": "D5115B12-053A-4866-A833-D6EC88D8F93E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*",
"matchCriteriaId": "C5619D4D-9685-4595-8A5F-A18273FE4213",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*",
"matchCriteriaId": "B77E00E7-0EA4-4E32-A693-0E0F66BA4C57",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*",
"matchCriteriaId": "DAA3457E-7E1A-4878-9752-79382E954A66",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*",
"matchCriteriaId": "68630C63-4457-4E12-B7BD-AD456B237FC5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*",
"matchCriteriaId": "F6FB5695-2950-4CEC-81B4-FD280F835330",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*",
"matchCriteriaId": "9F340AF8-508F-449D-9AFA-4E55F069B4F3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*",
"matchCriteriaId": "E944410E-D674-4141-B50C-9F55090325FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*",
"matchCriteriaId": "A6438E07-0AC0-4BF9-B0F2-9072CA9639D6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*",
"matchCriteriaId": "5079AA70-C864-4AE2-809C-52B50632F2B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*",
"matchCriteriaId": "5D124BCB-D8C3-49F5-B05C-E09B3CEBEBCD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*",
"matchCriteriaId": "6A86291B-C986-4320-BCEF-9F5AD8B309D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*",
"matchCriteriaId": "1227659F-1393-4189-978B-CC3DC53BF407",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*",
"matchCriteriaId": "4C2DB843-638F-41EF-B486-409318AA2DE9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*",
"matchCriteriaId": "A0004D8A-A186-4DA2-A7AB-18A6456438FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*",
"matchCriteriaId": "75B6BE9F-F113-4976-951D-53F2E183A95A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*",
"matchCriteriaId": "DEB005F1-9719-4985-B9D9-2140C962ADD1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*",
"matchCriteriaId": "A94D0C1B-F30F-4724-915E-192C53FAE58A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*",
"matchCriteriaId": "3F247860-1D2C-415C-AFBD-26BD875AAF02",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*",
"matchCriteriaId": "9697EDCD-A742-4AC6-876E-1080AD684207",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*",
"matchCriteriaId": "6E73924A-875B-44D0-8F7C-A822B0488126",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*",
"matchCriteriaId": "03751B92-EE07-4F16-A476-BD25561810BC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*",
"matchCriteriaId": "A3A630E1-6CAE-4809-AB18-5002F158AE90",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*",
"matchCriteriaId": "A67750FF-EF4B-414F-8ED4-299CAF33B0DF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*",
"matchCriteriaId": "5A82D885-82F5-4755-BC11-5899E28CEE42",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*",
"matchCriteriaId": "88AF1366-8A14-4741-8146-886C31D8D347",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*",
"matchCriteriaId": "7FD75301-E29C-47DC-B53F-DC44EA0C1885",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*",
"matchCriteriaId": "8C944024-BEAA-43AF-A339-FD69C75E8240",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*",
"matchCriteriaId": "435C69D1-3932-4379-8D18-B1E12D558325",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*",
"matchCriteriaId": "3572B700-73C0-41D1-95FD-FE9D5B0C1F80",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*",
"matchCriteriaId": "97A40DC9-0D4E-4C91-8D1B-3CED95B3952E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*",
"matchCriteriaId": "16FB3E4B-05F8-411A-8C86-4ACE03815553",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*",
"matchCriteriaId": "8E55EBC1-6F96-47CD-9503-7855EFB07240",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*",
"matchCriteriaId": "4208DBA1-7F85-4876-9B6C-D1B43EAAB2AD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*",
"matchCriteriaId": "F5ADC8E5-1CE7-4481-A9B5-61BFC6B4FF50",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*",
"matchCriteriaId": "A1789924-FADB-4076-8874-120B29EE6B86",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*",
"matchCriteriaId": "BC246667-2F6F-4024-9EAA-2CE3018235C3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*",
"matchCriteriaId": "B21BA7F8-D4B5-4E6B-8FCE-04BBD3501AA5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*",
"matchCriteriaId": "1341A5D4-A5CE-4D31-A178-01C3069D7A55",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*",
"matchCriteriaId": "86A5C199-92E5-435C-AC40-175849285104",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*",
"matchCriteriaId": "67589F54-0A54-4DE7-9A47-A73DD05F7965",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*",
"matchCriteriaId": "DDC34C8E-1BB9-43CC-9D89-9E6DC435B7EB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*",
"matchCriteriaId": "8BE5163E-9BCF-4BF8-BCB9-B48C4E7E1564",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*",
"matchCriteriaId": "92C5DC8C-3318-440B-8B29-4827F343927B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*",
"matchCriteriaId": "0ECC47D8-F602-4CEA-B19A-209CE76C9D36",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*",
"matchCriteriaId": "7514ADD3-DECC-4CC2-9421-A609E526FDC6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*",
"matchCriteriaId": "6ED2EC97-8B2D-47A9-8EC7-D1E0ACBB6C52",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*",
"matchCriteriaId": "691097C3-F91B-499B-BAEB-4E7E9C43B517",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*",
"matchCriteriaId": "0B3DB1ED-017B-43EF-92A3-A8A88669FBC2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*",
"matchCriteriaId": "19A49AAF-0F08-4151-8F74-4EF9C3415B00",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*",
"matchCriteriaId": "3F7A2018-BB4D-4DC1-813D-A4AA3F270893",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*",
"matchCriteriaId": "A95D91C4-C539-4458-A6C9-8AE17207AE30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*",
"matchCriteriaId": "37F9D218-8198-42C7-88FE-7C5382138324",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*",
"matchCriteriaId": "CF8FDD81-95EE-4241-93C8-925085A4CE7B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*",
"matchCriteriaId": "614D9E35-10E0-4CCB-B817-C7C8C3947BE4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*",
"matchCriteriaId": "F75F987E-F4DB-46FF-B048-21B4A4C07B10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*",
"matchCriteriaId": "05376F2C-30B6-406D-90F7-6C2E00E85171",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*",
"matchCriteriaId": "CCDD3DF6-24BF-4C13-8F07-AF07327E5622",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*",
"matchCriteriaId": "B1520A64-2157-45D7-A135-F900798C4EB5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*",
"matchCriteriaId": "05A30F85-5367-4369-B7A5-176D71279FC3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*",
"matchCriteriaId": "B8803FF9-48D7-4AB0-8A17-4590CABD0BFD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*",
"matchCriteriaId": "1DC63B6B-5D6D-477B-9125-007F835981B4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*",
"matchCriteriaId": "BF385AC9-963E-4670-95A6-BE1EBC3890B7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*",
"matchCriteriaId": "943FA088-2902-45A9-A1BA-D612B46A50D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*",
"matchCriteriaId": "8C80902D-9A6C-47D4-B56F-35C378FC0E63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*",
"matchCriteriaId": "1100B46C-8485-4048-BFF8-2BAB311EC04A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*",
"matchCriteriaId": "4B9E1646-E154-41BA-B9FA-0839A898023D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*",
"matchCriteriaId": "03F4C8E6-0043-41A8-94EA-EEBAA1A081E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*",
"matchCriteriaId": "31C10985-CBF7-4717-A7D6-2594887D7CB7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*",
"matchCriteriaId": "8C49886C-B6A0-4D95-8533-329FE5A66F6B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*",
"matchCriteriaId": "0788CF23-3FAF-44C9-9AAA-96E4818A1AEC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*",
"matchCriteriaId": "24AF7001-64D1-4BFB-9280-0BA0FAD97A0A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*",
"matchCriteriaId": "8C6E420E-16DA-4FB1-9968-C93E229614FA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*",
"matchCriteriaId": "07469E04-B3D2-41FE-A2E4-E25A977026CD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*",
"matchCriteriaId": "60FF402E-5E4F-414A-A3AB-149548303616",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*",
"matchCriteriaId": "79E2B875-A270-45C0-A1B1-041264E5B290",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*",
"matchCriteriaId": "8C828C8C-7ECB-4167-87A9-0F522C400C66",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*",
"matchCriteriaId": "0C2C887F-1EF7-468A-A6AE-440793C78DAC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*",
"matchCriteriaId": "6F2F3D7F-D884-4ACD-A103-060F57A9867B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*",
"matchCriteriaId": "BD1FCAAD-7072-45EC-9ACB-08556458BAF6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*",
"matchCriteriaId": "C4446224-40E8-4AD0-8197-921D3473E19B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*",
"matchCriteriaId": "4EA159D9-8C7F-4BE5-9093-A21C7D00F7EA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*",
"matchCriteriaId": "B92B68FD-771A-4401-8B1D-B1A252356F62",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*",
"matchCriteriaId": "1B933941-0BE3-4EEB-8FDD-2DAA63343EE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*",
"matchCriteriaId": "8D060EF0-B29C-4B54-86A0-FD5CFF7B80BB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*",
"matchCriteriaId": "36F737C1-6011-42D2-9690-CA81EA0A283C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*",
"matchCriteriaId": "19CA7EB6-D1C9-48D9-A69A-2618800A6CE6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*",
"matchCriteriaId": "0CA1F3E5-ED7F-4E4C-AD0D-0EEC542A9E51",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*",
"matchCriteriaId": "ED6E3C9B-A661-4B37-B76D-A3F7BD638D4A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*",
"matchCriteriaId": "56C909B0-8FB2-4220-AF93-EECB8D650CC3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*",
"matchCriteriaId": "FF36BAD0-A762-4F84-BE0B-060FE666ED67",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*",
"matchCriteriaId": "007337CD-94FB-4ED9-B4A3-9E0EC52D79B2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*",
"matchCriteriaId": "BCDFA137-F1FC-46BD-9872-D62671B1434D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*",
"matchCriteriaId": "2E6DBCB3-E912-43A1-914B-5C7CCFAADE25",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*",
"matchCriteriaId": "0FCF36E2-0B42-4F23-97D6-9E79ECCA8FAD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*",
"matchCriteriaId": "E2C67312-E128-4833-A91E-D7A9F96A7AD5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*",
"matchCriteriaId": "3F19F408-FABD-4A68-8CDC-C763F0321FB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*",
"matchCriteriaId": "68A06EC2-E491-4CD5-9904-61A88EBB7FD5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*",
"matchCriteriaId": "789A8CAE-8D9E-4244-880D-FBE28EC53AED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*",
"matchCriteriaId": "F901EE11-D0C9-46F6-8316-D8F4F1D50260",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*",
"matchCriteriaId": "E549F600-B9CE-4843-A772-2DACC528903E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*",
"matchCriteriaId": "3F28E733-87ED-4610-A8EE-BD37BED7685B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5DB488DD-D97C-4E21-A055-E6CECBBBC34E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9DC12C97-9966-40E2-8B23-B4453EC9EA6A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2832E8BF-7AC7-444C-B297-66F770860571",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*",
"matchCriteriaId": "44AA72FB-E78D-419E-AA82-B0538C6504D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*",
"matchCriteriaId": "687C3BF3-D71A-49AD-8A05-EAC07CBCD949",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*",
"matchCriteriaId": "90AF90D9-16C4-4F8A-9868-3E2823E3445C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*",
"matchCriteriaId": "3C063C53-8970-45B1-85F8-FB2080BF4695",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*",
"matchCriteriaId": "64596ED7-794A-4D23-987B-D9AD59D48EA5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*",
"matchCriteriaId": "C2E52BA6-2F2F-4CD2-A601-5B0ADDE5E23F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*",
"matchCriteriaId": "3FDA48F0-0F35-4A8F-8117-B0B28E00AB95",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*",
"matchCriteriaId": "A561A8E8-79E2-4071-B57D-590C22EF86A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*",
"matchCriteriaId": "92E46658-60AB-4758-9236-3AC0E6464383",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*",
"matchCriteriaId": "207B8FBA-E2FF-485A-9AD9-E604AE0FB903",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*",
"matchCriteriaId": "33F99640-C753-40BE-A0A1-4C2D92E7DB09",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BA1EC6D3-01CD-4CAB-817D-AE2E72FD0D03",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6F98247B-1839-4676-855B-827A4B6C016B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FDBA35BD-1048-4B6E-96B2-1CFF615EB49A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E6CEEEE2-D6A2-4342-8A73-934093948824",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "979FEE9F-A957-43B6-BB6D-1A851D6FA11C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1A7AF59D-D05E-47F9-B493-B5CD6781FDDD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7EF7EC93-0170-45A9-86C7-5460320B2AE9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A8A7B1C2-D2CE-485A-9376-27E14F3FA05A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B5F803AC-DCC7-43FC-BEB3-AA7984E0506C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "560993AA-299D-42B7-B77F-1BD0D2114CCB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1C582B1C-1DAC-48FD-82DD-7334C10A2175",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D7862B0C-2C44-4110-A62A-083116129612",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "048C5996-F719-4338-B148-0DD1C13E02FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0196DA2F-CFA7-44D0-BDF5-37C7403E3B9F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4B9FF7FB-AB5A-4549-8C15-E69458C649E2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1CEF6608-B650-4C77-9823-0AD57B3484F1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4BE6A2D7-901C-45F9-B487-D674047D522E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DCFCAC5E-6CF1-4EC1-A24C-688DD1016A96",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1ADCB509-5B0E-4592-8B23-EC25A3F79D41",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FB51691F-089F-4016-B25E-238074B06C0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EBAAC728-6A0F-4675-9677-AAF7DD5D38ED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB3BFEFD-3D0D-48B0-A5AE-6F3C2D791CE1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC7E1AFD-9BCE-4487-A8DE-F9C60529CA7A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7EA37503-FD3D-4220-933C-234631D6EDEF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*",
"matchCriteriaId": "72992831-2A76-456B-A80C-944BDD8591E4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A79C2131-5566-4CC2-B6ED-38E3F6964500",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*",
"matchCriteriaId": "60BFDAA6-3DFC-4908-BC33-B05BAB462F94",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B6266056-770A-4E2D-A4FC-F1475257648E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "929AA8F3-8BDF-4614-9806-6D4231735616",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "605D7552-8184-4B11-96FD-FE501A6C97DD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3144BBDE-CC96-4408-AA02-ECC3BF902A34",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1B8BA77A-34E3-4B9E-822A-7B7A90D35790",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E7165B43-ED22-4714-8FA4-1E201D1BFA69",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "67CFB133-FAF0-431A-9765-8A9738D6D87C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2975B0F2-DB7C-4257-985A-482ED2725883",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70221E07-3C2E-4A82-8259-AD583EB5CDDD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "427DFD78-56CD-43C4-948E-F53AF9D669F3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3E3E6F5F-6B82-43D9-BD6E-D22F9B991DB4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "75AD7649-3FEA-4971-9886-6C9312B937A1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B4EE972C-6BAE-4342-BA01-1D685487F9C3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "27CDFE3B-C064-49A9-BD43-3F7612257A74",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3BD0EEC1-D695-41A5-8CD6-9E987A547CC4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C35AA9AC-28B3-49C2-A9B5-5D26DFEDB723",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4DBF25B8-D474-4C6B-8E45-F57DDC7074E7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3DF18FD1-6670-4C3C-8000-A079C69D575E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D760EEAF-5CF5-4F25-8FA2-D4F75F4F5A91",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "921EB5A5-F911-4FCE-A6F1-C66818B34678",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "13878C13-1C7C-4B83-AF27-4998E8F659DC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*",
"matchCriteriaId": "023063E1-2DD7-487C-A8A7-939FAEE666A9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "77255CE6-D7B7-4B48-993C-7100A1170BC6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B40AC368-3A14-4EFF-A8D0-7EFB4C83045D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3472AA7B-C0CF-4D65-8A6C-B1D52D27F0CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C07E80D5-70A5-49C9-9044-D683C7ECCFF5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "63668AF4-F29C-4424-8EC5-2F0A5950DD58",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E86616FE-0C3F-4984-A364-8A6A9F01DAD1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "09C1C7CD-538D-4D7A-A81C-10DF5376A479",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5922F749-2B23-44B8-8A46-F31BCAEAD279",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2C48BBAF-6B27-43D6-B86B-40CD8E7BA056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D75D0EEB-707C-4C86-A569-E91E9F00BA77",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F0FB0E20-0243-40A1-8DEF-37150791222E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "68CFF26D-8AD3-4179-9E4C-F06D7C858C9A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7541572C-229F-4963-B7F0-06EB3323E53B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*",
"matchCriteriaId": "85DE669C-27FD-4196-8B8C-1DA4EE4C1D6C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "479F7C77-D16F-4E40-9026-3EB8422E0401",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7A242AC2-9AA6-43FD-90F4-5BF6E80DBB5E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "04DB08C8-0018-4A8E-A206-097BDDF83B08",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B7193E85-30BE-42D5-A26B-3F88817F3574",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "446E8515-45FC-4B8B-8D12-60643D64C07F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EBBDF6B2-D388-4639-87D8-064AA3F6B6FC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "00AAB8B6-B614-4EAA-BA90-C5326CB5D07A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2A371DF9-E224-404F-99C2-C2A4607E62D8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0F40E356-365D-44B7-8C38-A0C89DDD6D3E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A3132029-89F8-4359-A0DC-A275785266A1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B02F5685-0636-48AB-B222-434CA1F3B336",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E51FDD60-88E5-4A86-BB8E-4C2D7EDEFA03",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3ED4693C-DECF-4434-90C0-56158F102E7E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BB408A6B-0842-43DA-9180-B0A299FCBCE6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6215EBAC-7C75-4647-9970-482120897F1F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3357FCAC-B6C4-4E3E-A40B-AB5084A7F9B2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3B1BD2B6-1AF6-4AD4-94FA-94B453A21908",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8D1FD6E8-80EC-461F-9ED1-CE5912399E80",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E96F585E-BDEF-45EE-B0AB-94FE23753AC5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "3279C067-3058-4D46-A739-05404FD0E9B5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*",
"matchCriteriaId": "DB4DF0A7-8BC2-48AE-9036-FED6EEC57DF3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "C0855225-F501-486A-BD03-2A86FD252B5A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "214C7B0C-C438-4000-9F9B-6D83294243AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "4C91AA2E-4BB2-49C8-9364-4E363DF42CB0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "DA26781F-5A1C-4DA5-835E-D984D697F22B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*",
"matchCriteriaId": "2EEA4222-F25D-4457-80AA-6D05CA918D68",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "9F3E60D1-5CF9-4F96-9EDB-D87F8CF57272",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "F4D321BC-6B1D-4C71-8E16-5A1319CEFD6C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "6777AC35-9D1F-4153-94AC-B25627D730E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*",
"matchCriteriaId": "A5F063F4-8994-4E46-BA7B-A12A112009BD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*",
"matchCriteriaId": "4D6F2DE5-AF11-439A-8D37-30CB882ECD58",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "E213DD86-5419-42C8-BF38-7795DDB3C582",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "A972291E-5231-439D-873B-2F87BCAF800A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "C089CC54-3229-43D7-AA15-73CFA1A43EE3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*",
"matchCriteriaId": "EF268D83-C15D-4559-A46F-844E1D9264F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "CFE97C0D-3EA1-4314-A74A-7845C7778FB7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "34293F29-F327-4ADD-BF62-78F63F79BB96",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*",
"matchCriteriaId": "528C0A46-1CC4-4882-985A-0BB41525BC6B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "643F3522-A452-4927-944D-532574EC4243",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "58F40B78-4DBA-44EE-8420-086789EFF53D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "423BFD8F-4B50-43DA-9979-75FD18FBC953",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "8BAD4A68-0481-476F-BBBD-3D515331368C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "838CEB7C-7C4C-416C-86CE-6E8DD47EF25B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*",
"matchCriteriaId": "CC7D021F-3C97-45B3-B1F7-0AC26959F22B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "4A31AEF3-448D-417B-9589-4BA0A06F2FE8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "F7A1D96F-7FFD-413F-ABCE-4530C3D63040",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "FDB2B08B-D3C7-4B82-B170-471D6CDEFAE5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*",
"matchCriteriaId": "4B8343FE-1320-40AE-A37F-70EF1A4AC4B7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "CD42BA5A-7DA0-409D-8685-E43CF9B61D9F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "A5FF80E9-CF28-4EF6-9CFE-4B500A434674",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "7896A6C6-5918-4C27-85AF-6FEEFC7F8FD6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "647B77A4-2F49-4989-AF43-961D69037370",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "805B1E33-F279-4303-9DF3-C81039A40C1C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "B971EA9E-AE5C-4A1D-AD55-8241F7B38C9C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "DE7E0AAE-6539-4024-9055-BE0BAD702143",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "7F1A8828-0765-4799-AD6C-143F45FAAD23",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "12D34618-1CCA-405B-A49C-EB384A09C2C6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "575D6061-66BC-4862-BC84-ECD82D436E2A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "56B6EE64-1AD4-46B2-BA65-BB6282E56EB0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "11650B45-0BDA-42BF-AEF3-83B48DD6A71D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "BD3C92BA-827B-48AF-BBB3-FB60A9053C22",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "AC097E24-F6C9-40D9-95E9-7EFDFA61AFF5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "5EB44CA7-DFE6-4B1A-9A63-97AE30017E49",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "4B305EFA-6226-412C-90EE-F0691F2DDDE0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*",
"matchCriteriaId": "7F3874FA-63CB-4B5D-8B64-CE920320A4E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "0800ED17-50E4-43F3-B46C-591DFA818BA5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*",
"matchCriteriaId": "A46B0405-F301-4209-8766-6E12EAFAD157",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "F99F9F1F-A967-4884-96CF-4488102DC0A2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*",
"matchCriteriaId": "DA9B37AD-4599-425B-B39F-E571F4975266",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "C5A5F1CF-A1E6-45F1-8B09-36566778DB57",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "698C8A49-888B-4675-B3B0-25EDE2FD515E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "70D98F97-8EF4-48B5-84BE-C3CC27031FDA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*",
"matchCriteriaId": "B473D1FA-909B-492E-9C5B-94B0E20E1C0E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*",
"matchCriteriaId": "BFD5EA7E-322E-4CE6-89D4-7DB1055C9034",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "67836379-4E1A-45CD-9506-7D3F612E47C8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "5B1BBC61-8664-4452-93A7-DDB4D2E4C802",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "C4F1B50C-FC5F-47F4-87BC-60E1BD3DD1F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "044F0375-DF2F-4D9B-AD7E-473D34165E8C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "2CEE9B72-5C4C-40C0-A8A7-9DF11655DA43",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "4A0655CA-A88C-4632-9A18-560E3F63B2F7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "8C1454DD-DA51-4CBC-8BB2-09D5AB5777DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "C6965851-3B29-4C21-9556-97FD731EAA85",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*",
"matchCriteriaId": "52984FD2-44E0-4E91-B290-0376737EEF6F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "4C5D92E2-E718-4247-BA5D-DFE86C0F6AAE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "DF933366-7503-4F8D-B7AA-F6A16210EC37",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "4E2DAF5D-5BB7-49C6-8426-8B547505B6FC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "3EABB21D-D021-434B-B147-CAF687097A5B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*",
"matchCriteriaId": "7609424D-95F1-4493-A20C-B1BA4EC6439D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "966DC636-C802-4D9F-8162-652AFB931203",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "A75794EB-A5AF-43F0-985F-D9E36F04C6D4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "31C2CFF0-98FD-4A0D-8949-D554B2FE53D4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*",
"matchCriteriaId": "05F9217F-5028-4659-AA8E-F60548DE4D52",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "4AC769DC-CF2E-4A3C-A610-264F024E6279",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "9B2B1CBF-D155-49BC-81A4-4172F177A5C2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "370B2B32-519E-4373-8A04-5C5025D688BB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "83D9B562-C279-4A55-A347-F28FC4F9CD12",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "2A8C2BA0-48A8-4107-8681-A7C34C553D8C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "B1B009DE-A82F-4569-9B42-EC1EC4DA8A40",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "683B6E83-37FF-4F9B-915F-059EBB29DB53",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "E218718F-4BE6-48B0-A204-9DD4A932A654",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "FB0AB327-B60A-473C-9D36-97766EE62D7D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3DA249EE-4786-4E27-8787-5E8B88C2AEB9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CEBD0529-1CF3-44E5-85B3-19A3323C9493",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D664EE97-07EC-410F-94C3-AEAB2C6A627D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D31DB981-03B1-4A84-8D87-CD407C3C149F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0CBD155D-89D9-4677-A621-4D7613BE65C6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D02BD0D4-FFFD-4355-97D8-170362F10B9F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6635781A-2651-4EF2-A5AC-AEEEE63FDE6D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8DCE6930-760A-48C0-B964-1E3ED6A8517C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9E52DE90-DF96-4CE7-B8D1-226BA50E4D09",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C8EB40E7-9B91-4106-B303-2B70AF395BFA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EAB0D5CD-8AF3-409D-96A7-718641D4B90D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6E420B0B-0CD5-41C7-B25A-3DB856055F9E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8B0C295B-0D63-4BE7-830D-D927E00C301C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*",
"matchCriteriaId": "605C340D-2220-4669-B827-9009CB099E8B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8791879D-2908-4F57-8DB3-6D24100A9108",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CEBEDBBA-0427-4DE0-BA8D-737DE7DF80E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E823DC5B-98BE-4656-BFBF-3A7018F8F213",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "64E8D558-ADE0-4358-9C76-7BD77BF23AA1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7973B3D0-F244-4E26-88F5-A2D9BF2E4503",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*",
"matchCriteriaId": "68E6BAB9-CBA4-4362-BC82-00D2C5CC6FB4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CD3F4BFF-3CBE-4E4B-8B29-B203F99CFD8A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3F5CB567-4F86-4466-BE4D-BFF557ACAE0A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A52611B-6583-4660-90D7-C9472728072B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E80C6E89-B57C-47BB-8B95-50C03DFB3B96",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A9AB685B-FEE1-41EF-A046-1B34619E12A1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DB9F6724-967A-4AF0-9896-12BF6164B2CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FC1116BF-12D7-47CC-98DB-18B200CF9C16",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9FBB28DE-726B-4AF0-88A5-35987E1E648B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5EA1DB22-8FBF-4CF6-AA96-5B68EE28877D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1880E2B8-5E0E-4603-8D17-3ABA43D28179",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2FAFBB92-1917-4238-832B-195FBE418271",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "91DFDF3F-9A3F-42B8-99A1-A3F76B198358",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8778F972-BF34-482F-9FA7-71A77F6138E1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8F288BB0-FE7A-4900-B227-BE80E4F4AADF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3A8DC53A-90C6-47FE-89F1-A1FE8B1C07A9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "57E16338-A094-4CA9-B77F-6FE42D3B422C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4E07AB33-5351-487D-9602-495489C7C0B8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*",
"matchCriteriaId": "22115ED6-1707-4840-B0D1-AD36BC0C75A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C7C633BC-831F-4CB7-9D62-16693444B216",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9CF5EE7E-F41B-44EC-9F69-7963B1BF1FB0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6DD501E1-E78F-44C6-8A13-C29337B07EBE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9085BA0B-B7E2-4908-90C0-B4183891C718",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F2267CB8-0EE9-4DBD-AD5F-8A13BB62673C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "81971C2F-137A-4F11-8C93-3B99D4CD1B58",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98E0BDAC-398E-406B-B2DB-AE049D6E98B1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FCB66D7E-B465-4A8B-8CBD-7E93CCA2CD6F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "86AFDE6C-DE58-4C4D-882E-474EF6C3D934",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*",
"matchCriteriaId": "950C6BF9-AA47-4287-AC01-D183237490FA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2355181D-D8EE-4F80-8280-13D5CBCF4779",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5209343F-66B0-4DC0-9111-E2E64CFF7409",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "720109A6-B79E-48E1-9AE7-7708B154788E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "82FF0DBD-AE13-4232-80F7-F4C2E2CC9721",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E5E944ED-8C02-46B8-BF95-0CE4C352753B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*",
"matchCriteriaId": "77AEA3D1-4846-46E2-9B80-20B19F00DC11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1576978F-E93D-4A47-90B6-6A4E3A7DE558",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0D339FE5-001F-4005-88A5-CFFE37F9B63E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1BDABA86-497E-497E-A5BA-46F913A4840A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DD886F4C-DB6F-4DDD-9807-8BCBB625C226",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9E16912A-7F6A-4A2B-B70F-D1FCD34BC7DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F4C454B7-E5F4-4AAE-B577-FD71FA002C8A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*",
"matchCriteriaId": "38BE2781-3A06-4D62-AC8B-68B721DA526B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E9AE4EA5-B8C8-4AE2-9614-F9DBDB4D79DC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2DA23772-2EB8-4BEE-8703-26D967EC4503",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "72DC766A-B1F9-4B83-9F9B-CF603EE476BD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EA594740-43C5-4F42-BA5B-00CA8AE7BB60",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "572B16E2-8118-43A0-9A80-5D96831D55FD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9FB5C551-BADC-4A3A-93E5-2EBCA0704C51",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5383B7A3-1569-4FEB-B299-B87CE8C8A87B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A05BBDE0-6C47-4489-9455-7DA7D230ECA1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1789AA69-EA31-44D1-82E6-228E48E18586",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B4A7D5FF-3B1F-4C64-BB81-7A349765520D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D93A92E9-C8D2-4F6E-A5CA-E8AFFEEC7E13",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0F0498B3-393A-4C32-B338-E6014B956755",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C451F752-6869-4AFA-BAE5-5C9A54427BF2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "83710FD1-099B-436D-9640-061D515E10BA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "517B71CE-6156-40E1-B068-A2B733E205E3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "11DEEEE5-5055-4CE1-962C-C5F075F4CC02",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8718DDAB-3208-48CF-9BCE-54DA1257C16A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE1AA901-E822-4240-9D82-C9311E4F87B2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C1CDE3DF-8E79-4997-94EB-B517FFCAE55C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "12A0DE13-EB0B-493B-BC84-3AEB3D454776",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1727697B-1F59-4E29-B036-C32E9076C523",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E69E827C-C0D0-46C7-913A-1C1E02CEAACE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2528F3F9-34DC-41DA-8926-382CB3EF5560",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E452C262-5A8D-4D97-BC7F-A4F5FF53A659",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9D57BF69-D750-4278-98AA-976B0D28E347",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "76ADAE30-6CAD-4F5B-B6F7-C18953144C63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8A25D792-E21D-43EE-8B9D-67DE066DE5DE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2C669783-C058-4B4F-BB9A-84B2C4682247",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "159B088B-9A85-4CAA-854A-AA080E528F95",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FBE74A94-FE8F-4749-A35A-AB7D57E24913",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "990AC341-0E67-4A81-87E9-EE3EFD9E847E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "53BC18B0-58F1-4477-9978-CA7383C197FB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "474992FB-842D-4661-A565-44AF2CD78693",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "476E1B79-5342-4895-96D7-E97DFC1F5334",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EBD318D5-89A6-4E28-939C-C5B61396806B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*",
"matchCriteriaId": "981AD3FF-1D14-4ECD-8B6F-BCEB7F2409AF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A32C7E89-32ED-4328-9313-FA7D3DDBDC58",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2792EED8-2CBD-478E-BC09-05FE830B3147",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "97B1AF2F-6E48-4DBD-A60E-3088CA4C3771",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*",
"matchCriteriaId": "34E1691D-65B3-45E4-A544-8B29E38D569D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*",
"matchCriteriaId": "E42F2703-B8AB-410E-AF7B-CD0BE777F061",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*",
"matchCriteriaId": "31244C94-00A3-499C-A91A-1BEF2FB0E6B9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*",
"matchCriteriaId": "878FF6E8-8A6D-44CE-9DD1-2C912AB8A193",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "5078A95B-2BD8-4A37-A356-F53D1A53CB37",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*",
"matchCriteriaId": "0BFE67CD-DE53-4C4E-8245-35902AEFA6E8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*",
"matchCriteriaId": "9F231D31-3AAD-4C5D-A225-D2DF94486718",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "5998DF5D-E785-45EC-B8D0-1F4EC4F96D50",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "EADFD013-0BFB-427C-98E6-F9E4774DCBC9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "58620B10-FEA6-456D-B6B5-2745F5DBE82D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*",
"matchCriteriaId": "E8F698B1-D9CF-4FE5-933D-EFCEA3056E3D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "4858A1F0-97F2-4258-AB98-027BF1EC5117",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "3C961A8B-EAFD-4F66-9432-BCC0D154ECCE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "052DE6CD-A1E7-4E81-B476-66EF451061C4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*",
"matchCriteriaId": "3BE1AE1E-6FC0-41D8-857C-C5A99CAF5823",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "751B3AC8-D45E-46B6-83D5-311B693F3C0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "9588277A-0B97-4408-9CF7-11271CDAADD6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "479FE854-85E5-4ED0-BFAF-2618C9053082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*",
"matchCriteriaId": "E048B9BF-77C8-49F7-9F2D-9999F79BA264",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "6CD16D4D-E816-486D-96F4-5A2BF75B959F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "169C558E-1A83-47D5-A66B-035BD1DD56FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "D683E509-3FB2-4175-BCAB-4EB1B5C04958",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*",
"matchCriteriaId": "6FCFA915-5445-4732-9F8F-D7561BA4177F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "63A9FD98-C22D-48F6-87A1-60791C818A1E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "85F99F24-1783-4E6E-BE61-04C2E80356ED",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "74CC7EB9-3F59-4C0A-B3A1-984BCCFB25BD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*",
"matchCriteriaId": "85289E4C-C813-4677-867D-EE8E98F4A1A3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "27C8150F-BEFA-406D-9F0D-E7CB187E26AB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*",
"matchCriteriaId": "1E807F90-819F-4103-B1F7-4CE46971BD63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "CD93203F-71B9-4F87-B5D8-FD273451C8A2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "1E652C74-C48D-4F29-9E85-09325632443F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "99158191-3013-4182-8A53-5DFCA1E2C60A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*",
"matchCriteriaId": "F7E39A3E-7EAE-47C9-930B-58A980B73FC5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*",
"matchCriteriaId": "FFDA54BA-C00D-4890-9B7F-328257607B21",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*",
"matchCriteriaId": "1F5EFB1E-334C-4B55-8E2E-6AE19B34774D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "B8260DCA-2F0C-45F7-B35F-D489AF5639F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "7778F81B-6D05-4666-B1D4-53DB0EC16858",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*",
"matchCriteriaId": "5DC6706A-61F7-4AA0-B2FF-0FFDF739A644",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "7EF1B16B-02F2-4ECA-938E-B5CDCFC67816",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "3C5501D8-1B0D-4F5A-AFD7-C63181D3281F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "1751F0CE-A0D3-40E2-8EEC-D31141FE33A8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "5FF9AFA7-BBE8-4229-94CB-5A9596728BA5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*",
"matchCriteriaId": "E23A777F-68A4-4217-A75A-4D8A27E6451A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*",
"matchCriteriaId": "2CA27DFB-CDD1-4F52-86B3-DB2320A9C7B2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "392A4337-11F6-4980-A138-4FDBCAD0EBA4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "E2E9BB67-F1FF-4190-889F-78B965CCE934",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "F4185A70-5D10-448E-A9AB-AA9D5CDF0FF8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "35607317-0928-4297-A33E-D44BEE1BBEC9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "D48323B1-7FEB-451F-A064-23E7CE7F6403",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "29EF4E8A-EF37-4DCC-B5D4-DA89AF31DD18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "F5763189-7980-4A72-92C9-1908FE9E15EF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "C53ACD49-DA21-4DDE-A0AA-FCCD59D29886",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "4326D350-EBC2-48E6-A2C6-0499F6826CEE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "8594E6FE-B6DB-4343-B3DD-AEC19923DAF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "5BCADA00-E453-414D-9933-FCB43D21BBC3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "E62212D9-F707-4A8E-AB2A-A3985E7A4049",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "561755A8-8AAD-4F41-8266-747EFDAF2D55",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "E6F4BB0F-DAF4-479B-B78A-7929C151AA1B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*",
"matchCriteriaId": "A207312E-1D35-4464-A111-22C4C793E146",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*",
"matchCriteriaId": "E9B16E32-07D5-445B-BAA5-4E4A0881BFC1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "7CF08F6B-2ECB-414C-82D7-C06085BF8B10",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*",
"matchCriteriaId": "21032BE3-74D8-4C3F-B461-158F475B6853",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*",
"matchCriteriaId": "2F9AC992-59B7-44EE-9FF3-567AC48938AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*",
"matchCriteriaId": "B44B3BFF-649A-4C1E-9564-EFA007FA2BD5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*",
"matchCriteriaId": "C04EDD71-15B3-4085-828C-BB7A43DBDCC0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*",
"matchCriteriaId": "CC1BA7AC-989B-4093-841A-C6D5978BF17F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*",
"matchCriteriaId": "1874F848-B15B-4369-A164-5FA11D2B9AFE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*",
"matchCriteriaId": "9E46F934-9765-43ED-88A7-A4778C99A976",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*",
"matchCriteriaId": "380A8F4F-7D1F-4F79-B555-E5AE18EF9F5F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*",
"matchCriteriaId": "E8D5217E-9520-4FDB-9330-C8DC2CDDAA70",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*",
"matchCriteriaId": "B206674F-1A34-470B-820C-05F9C37792CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*",
"matchCriteriaId": "63AE2051-9F8E-4477-8E1E-38A1E06AD247",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*",
"matchCriteriaId": "6B39281F-990C-4AA3-9287-CCB5BA7E8AC8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*",
"matchCriteriaId": "3EDC0FCF-BD22-42AD-8044-9A64215B91CA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*",
"matchCriteriaId": "7E0ED8AA-56D8-4CB6-A765-706BE87C9E30",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*",
"matchCriteriaId": "AA890C07-7940-4DF4-96FB-8F71A2EFE5C0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*",
"matchCriteriaId": "E95A34F0-0B74-4031-BC9E-CBC93665BE68",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*",
"matchCriteriaId": "4CD3CF38-0DDD-4C1C-B420-4DE0B1C932CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*",
"matchCriteriaId": "0BB22DF7-15CE-4340-A05F-BD39FCA41F50",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*",
"matchCriteriaId": "7BA72DC8-2E4E-453A-A3FB-20F31D32B973",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*",
"matchCriteriaId": "758E45B6-7C7A-432D-891D-CB99077AE3B5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*",
"matchCriteriaId": "06B3CDFF-B055-4BB4-98FB-DFF4B2E63A29",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*",
"matchCriteriaId": "26D7A401-BCE1-4673-93C9-67F009B75A39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*",
"matchCriteriaId": "6E62119B-2A65-4473-B570-F118614B0ED6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*",
"matchCriteriaId": "5E5319E0-909C-4688-AAA6-6A0B5D19FFDF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*",
"matchCriteriaId": "8F83F9F9-D2DB-4D40-AD61-29E66B050B45",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*",
"matchCriteriaId": "91BE6238-312E-4CF7-9E74-48CB5603B0FF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*",
"matchCriteriaId": "AC09EB6D-7FAC-4B61-83A5-B0DC18D54EB3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*",
"matchCriteriaId": "33BA1BE0-0A78-4E94-A619-35735C913180",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*",
"matchCriteriaId": "3FDD838C-8037-49E1-BAB4-C1D7D29BB9D5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*",
"matchCriteriaId": "24CA40FE-80C5-4A20-8219-CEF51F3162FD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*",
"matchCriteriaId": "B10305C5-0C2C-48B7-A0AD-2B24AD722EBC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*",
"matchCriteriaId": "33E8F127-6EAE-4302-BD52-7C3FCCA307D4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*",
"matchCriteriaId": "8D675EA9-33E7-45ED-B6A9-7117AD2FEE26",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*",
"matchCriteriaId": "F6E468FE-73BE-4B20-B774-58EC7CD20CDB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*",
"matchCriteriaId": "0FF6B19B-7D45-44B3-8524-407253B93EEE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*",
"matchCriteriaId": "2B803FAD-E54D-49FE-A078-029B8FFBBB98",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*",
"matchCriteriaId": "CC511505-ED67-45B4-B76C-56AB750C4408",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*",
"matchCriteriaId": "A430C232-79EB-4264-AE24-41D4A2A5D990",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*",
"matchCriteriaId": "3A9E3D4B-A3DF-4858-8C64-0316B6E57435",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*",
"matchCriteriaId": "19108672-E1AA-41CC-B86C-061D3721C8B8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*",
"matchCriteriaId": "200D36CF-AEDE-4183-8C54-748E6E5A3218",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*",
"matchCriteriaId": "4CF13A44-5163-4282-8EE8-7DC05499B5E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*",
"matchCriteriaId": "827C12CE-D87D-489D-ABA7-BE0405EC33D4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*",
"matchCriteriaId": "16AA78F7-520B-4FFC-838C-DC74FEE8E13F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*",
"matchCriteriaId": "8CB2949C-4699-49EF-83EB-31199E0CE2DF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*",
"matchCriteriaId": "66C169DC-EEFE-4DE6-A3D0-65B606527240",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*",
"matchCriteriaId": "FD28227A-8888-43B2-BC41-8D54B49DA58C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*",
"matchCriteriaId": "7984BAEA-4518-4E17-830E-B34D09648BD8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*",
"matchCriteriaId": "2C2214E5-491E-448F-A4B6-A497FB44D722",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*",
"matchCriteriaId": "2AE93013-C262-46A5-8E77-D647881EE632",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*",
"matchCriteriaId": "85B53CEC-943F-4966-8EC1-CB2C6AD6A15B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*",
"matchCriteriaId": "EEAC04A3-EBE3-406B-B784-A3547162ECE4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*",
"matchCriteriaId": "15720FFE-B2A4-4347-BCD7-DFA6774C0B8F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*",
"matchCriteriaId": "50F46B0E-C746-44B4-B343-E3DCAB4B98DE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*",
"matchCriteriaId": "5AE30903-4F75-4D71-A8BB-44D1099E9837",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*",
"matchCriteriaId": "98311EAA-26C8-4092-8BE5-4E7BEAA68DD4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*",
"matchCriteriaId": "DB8CF348-811C-4342-ACB9-AFCABCC34331",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*",
"matchCriteriaId": "71998EC5-EC0F-496C-B658-3CD91D824944",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*",
"matchCriteriaId": "A1F19B2A-E7A1-4B97-AC40-02B0D3673555",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*",
"matchCriteriaId": "CB6387C9-C0A8-4B26-BC62-802775CD0AD3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*",
"matchCriteriaId": "EFEB0164-77C2-4EC2-92FD-5FCE246119CB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*",
"matchCriteriaId": "FDB20210-337C-4220-8CA1-F4B2BC54EBC3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*",
"matchCriteriaId": "F699569F-4F52-4CC0-90D9-CC4CBC32428A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*",
"matchCriteriaId": "CBAED22B-D097-49C4-ADDF-4B3F3E1262D6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*",
"matchCriteriaId": "ACF5C3C2-EE69-4DE7-A76C-C797192EE7A1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*",
"matchCriteriaId": "7756B588-5A63-4508-8BDD-92DB8CB0F4AD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*",
"matchCriteriaId": "316E26AE-67A5-4E75-8F9B-ECF4A03AED51",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:arm:cortex-a:75:*:*:*:*:*:*:*",
"matchCriteriaId": "C850453B-CDB1-490D-B551-9AC0B27D8A67",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache."
},
{
"lang": "es",
"value": "Los sistemas con microprocesadores con ejecuci\u00f3n especulativa y predicci\u00f3n indirecta de ramas podr\u00edan permitir la revelaci\u00f3n no autorizada de informaci\u00f3n al atacante con acceso de usuario local mediante un an\u00e1lisis de la cach\u00e9 de los datos."
}
],
"id": "CVE-2017-5754",
"lastModified": "2024-11-21T03:28:19.677",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.1,
"impactScore": 4.0,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2018-01-04T13:29:00.303",
"references": [
{
"source": "secure@intel.com",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"source": "secure@intel.com",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"source": "secure@intel.com",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"source": "secure@intel.com",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"source": "secure@intel.com",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory"
],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
},
{
"source": "secure@intel.com",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"source": "secure@intel.com",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"source": "secure@intel.com",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"source": "secure@intel.com",
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
},
{
"source": "secure@intel.com",
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "http://www.kb.cert.org/vuls/id/584653"
},
{
"source": "secure@intel.com",
"url": "http://www.securityfocus.com/bid/102378"
},
{
"source": "secure@intel.com",
"url": "http://www.securityfocus.com/bid/106128"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1040071"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory"
],
"url": "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"source": "secure@intel.com",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory"
],
"url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory"
],
"url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"source": "secure@intel.com",
"url": "https://cdrdv2.intel.com/v1/dl/getContent/685358"
},
{
"source": "secure@intel.com",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"source": "secure@intel.com",
"url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"source": "secure@intel.com",
"url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"source": "secure@intel.com",
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory"
],
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"source": "secure@intel.com",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"source": "secure@intel.com",
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"source": "secure@intel.com",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html"
},
{
"source": "secure@intel.com",
"tags": [
"Technical Description",
"Third Party Advisory"
],
"url": "https://meltdownattack.com/"
},
{
"source": "secure@intel.com",
"tags": [
"Patch",
"Third Party Advisory",
"Vendor Advisory"
],
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"source": "secure@intel.com",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"source": "secure@intel.com",
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory"
],
"url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
},
{
"source": "secure@intel.com",
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"source": "secure@intel.com",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"source": "secure@intel.com",
"url": "https://support.citrix.com/article/CTX231399"
},
{
"source": "secure@intel.com",
"url": "https://support.citrix.com/article/CTX234679"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory"
],
"url": "https://support.f5.com/csp/article/K91229003"
},
{
"source": "secure@intel.com",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"source": "secure@intel.com",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory"
],
"url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
},
{
"source": "secure@intel.com",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/3522-3/"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/3522-4/"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/3523-1/"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/3540-2/"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/3541-2/"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/3597-1/"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/3597-2/"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/usn/usn-3522-2/"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/usn/usn-3523-2/"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/usn/usn-3524-2/"
},
{
"source": "secure@intel.com",
"url": "https://usn.ubuntu.com/usn/usn-3525-1/"
},
{
"source": "secure@intel.com",
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"source": "secure@intel.com",
"url": "https://www.debian.org/security/2018/dsa-4078"
},
{
"source": "secure@intel.com",
"url": "https://www.debian.org/security/2018/dsa-4082"
},
{
"source": "secure@intel.com",
"url": "https://www.debian.org/security/2018/dsa-4120"
},
{
"source": "secure@intel.com",
"url": "https://www.kb.cert.org/vuls/id/180049"
},
{
"source": "secure@intel.com",
"url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"source": "secure@intel.com",
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"source": "secure@intel.com",
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"source": "secure@intel.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.synology.com/support/security/Synology_SA_18_01"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "http://www.kb.cert.org/vuls/id/584653"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/102378"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/bid/106128"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1040071"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://cdrdv2.intel.com/v1/dl/getContent/685358"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Technical Description",
"Third Party Advisory"
],
"url": "https://meltdownattack.com/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory",
"Vendor Advisory"
],
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://support.citrix.com/article/CTX231399"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://support.citrix.com/article/CTX234679"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://support.f5.com/csp/article/K91229003"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/3522-3/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/3522-4/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/3523-1/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/3540-2/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/3541-2/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/3597-1/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/3597-2/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/usn/usn-3522-2/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/usn/usn-3523-2/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/usn/usn-3524-2/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://usn.ubuntu.com/usn/usn-3525-1/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.debian.org/security/2018/dsa-4078"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.debian.org/security/2018/dsa-4082"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.debian.org/security/2018/dsa-4120"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.kb.cert.org/vuls/id/180049"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.synology.com/support/security/Synology_SA_18_01"
}
],
"sourceIdentifier": "secure@intel.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-200"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
cisco-sa-20180104-cpusidechannel
Vulnerability from csaf_cisco
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"notes": [
{
"category": "summary",
"text": "On January 3, 2018, researchers disclosed three vulnerabilities that take advantage of the implementation of speculative execution of instructions on many modern microprocessor architectures to perform side-channel information disclosure attacks. These vulnerabilities could allow an unprivileged local attacker, in specific circumstances, to read privileged memory belonging to other processes or memory allocated to the operating system kernel.\r\n\r\nThe first two vulnerabilities, CVE-2017-5753 and CVE-2017-5715, are collectively known as Spectre. The third vulnerability, CVE-2017-5754, is known as Meltdown. The vulnerabilities are all variants of the same attack and differ in the way that speculative execution is exploited.\r\n\r\nTo exploit any of these vulnerabilities, an attacker must be able to run crafted code on an affected device. Although the underlying CPU and operating system combination in a product or service may be affected by these vulnerabilities, the majority of Cisco products are closed systems that do not allow customers to run custom code and are, therefore, not vulnerable. There is no vector to exploit them. Cisco products are considered potentially vulnerable only if they allow customers to execute custom code side-by-side with Cisco code on the same microprocessor.\r\n\r\nA Cisco product that may be deployed as a virtual machine or a container, even while not directly affected by any of these vulnerabilities, could be targeted by such attacks if the hosting environment is vulnerable. Cisco recommends that customers harden their virtual environments, tightly control user access, and ensure that all security updates are installed. Customers who are deploying products as a virtual device in multi-tenant hosting environments should ensure that the underlying hardware, as well as operating system or hypervisor, is patched against the vulnerabilities in question.\r\n\r\nAlthough Cisco cloud services are not directly affected by these vulnerabilities, the infrastructure on which they run may be impacted. Refer to the \u201cAffected Products\u201d section of this advisory for information about the impact of these vulnerabilities on Cisco cloud services.\r\n\r\nCisco will release software updates that address these vulnerabilities.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel\"]",
"title": "Summary"
},
{
"category": "general",
"text": "Cisco is investigating its product line to determine which products and cloud services may be affected by these vulnerabilities. As the investigation progresses, Cisco will update this advisory with information about affected products and services, including the Cisco bug ID for each affected product or service.\r\n\r\nAny product or service not listed in the \u201cProducts Under Investigation\u201d or \u201cVulnerable Products\u201d section of this advisory is to be considered not vulnerable. The criteria for considering whether a product is vulnerable is explained in the \u201cSummary\u201d section of this advisory. Because this is an ongoing investigation, please be aware that products and services currently considered not vulnerable may subsequently be considered vulnerable as additional information becomes available.\r\n\r\nProducts Under Investigation\r\nNo products are currently under active investigation to determine whether they are affected by the vulnerability that is described in this advisory.",
"title": "Affected Products"
},
{
"category": "general",
"text": "The following table lists Cisco products and cloud services that are affected by the vulnerabilities described in this advisory:\r\n Product Cisco Bug ID Fixed Release Availability Network Application, Service, and Acceleration Cisco Cloud Services Platform 2100 CSCvh32644 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32644\"] Consult the Cisco bug ID for details Cisco Network Functions Virtualization Infrastructure Software CSCvh49919 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh49919\"] Consult the Cisco bug ID for details Cisco Nexus 3000 Series Switches CSCvh32392 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32392\"] Consult the Cisco bug ID for details Cisco Nexus 9000 Series Switches - Standalone, NX-OS mode CSCvh32392 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32392\"] Consult the Cisco bug ID for details Cisco Wide Area Application Services (WAAS) CSCvh49646 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh49646\"] Update to v6.x (Available) Cisco vBond Orchestrator \u2014 18.2 (Available) Cisco vEdge 5000 \u2014 18.2 (Available) Cisco vEdge Cloud \u2014 18.2 (Available) Cisco vManage NMS \u2014 Cisco vSmart Controller \u2014 18.2 (Available) Network Management and Provisioning Cisco Application Policy Infrastructure Controller (APIC) CSCvh58549 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58549\"] 3.2(1l) (Available) Cisco Evolved Programmable Network Manager CSCvh64005 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh64005\"] Consult the Cisco bug ID for details Cisco Virtual Application Policy Infrastructure Controller (APIC) CSCvh58549 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58549\"] 3.2(1l) (Available) Routing and Switching - Enterprise and Service Provider Cisco 4000 Series Integrated Services Routers (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco 4000 Series Integrated Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco 800 Industrial Integrated Services Routers (IOx feature) CSCvh31418 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31418\"] Consult the Cisco bug ID for details Cisco ASR 1000 Series Aggregation Services Router with RP2 or RP3 (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco ASR 1000 Series Aggregation Services Router with RP2 or RP3 (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco ASR 1001-HX Series Aggregation Services Routers (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco ASR 1001-HX Series Aggregation Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco ASR 1001-X Series Aggregation Services Routers (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco ASR 1001-X Series Aggregation Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco ASR 1002-HX Series Aggregation Services Routers (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco ASR 1002-HX Series Aggregation Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco ASR 1002-X Series Aggregation Services Routers (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco ASR 1002-X Series Aggregation Services Routers (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco ASR 9000 XR 64-bit Series Routers CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"] Consult the Cisco bug ID for details Cisco CGR 1000 Compute Module (IOx feature) CSCvh32516 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32516\"] Consult the Cisco bug ID for details Cisco Catalyst 9300 Series Switches (Open Service Container or IOx feature) CSCvh44164 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44164\"] 16.6.3\r\n16.7.2\r\n16.8.1\r\n16.9.1\r\n(June - 2018)\r\n Cisco Catalyst 9400 Series Switches (Open Service Container or IOx feature) CSCvh44165 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44165\"] 16.6.3\r\n16.7.2\r\n16.8.1\r\n16.9.1\r\n(June - 2018) Cisco Catalyst 9500 Series Switches (Open Service Container or IOx feature) CSCvh44166 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44166\"] 16.6.3\r\n16.7.2\r\n16.8.1\r\n16.9.1\r\n(June -2018) Cisco Cloud Services Router 1000V Series (IOS XE Open Service Containers) - Meltdown CSCvh32416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416\"] 16.3.7 (June-2018) Cisco Cloud Services Router 1000V Series (IOS XE Open Service Containers) - Spectre v1, v2, v3 CSCvj59152 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152\"] A fix is pending on upstream vendors Cisco NCS 1000 Series Routers CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"] Consult the Cisco bug ID for details Cisco NCS 5000 Series Routers CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"] Consult the Cisco bug ID for details Cisco NCS 5500 Series Routers CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"] Consult the Cisco bug ID for details Cisco Nexus 3500 Series Switches CSCvh32393 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32393\"] No fix expected Cisco Nexus 5000 Series Switches (OAC feature) CSCvh32394 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32394\"] Consult the Cisco bug ID for details Cisco Nexus 6000 Series Switches (OAC feature) CSCvh32390 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32390\"] Consult the Cisco bug ID for details Cisco Nexus 7000 Series Switches (OAC feature, Feature Bash) CSCvh32390 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32390\"] Consult the Cisco bug ID for details Cisco XRv 9000 Series Routers CSCvh32429 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429\"] Consult the Cisco bug ID for details Cisco c800 Series Integrated Services Routers (IOx feature) CSCvh51582 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh51582\"] Consult the Cisco bug ID for details Unified Computing Cisco C880 M4 Server CSCvh66783 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh66783\"] Consult the Cisco bug ID for details Cisco C880 M5 Server CSCvh66783 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh66783\"] Consult the Cisco bug ID for details Cisco Enterprise Network Compute System 5100 Series Servers CSCvh48274 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274\"] UCS E-Series M2 Servers - Single-wide: v1.5.0.7\r\nUCS E-Series M2 Servers - Double-wide: v2.5.0.5\r\nUCS E-Series M3 Servers - Consult the Cisco Bug ID for details Cisco Enterprise Network Compute System 5400 Series Servers CSCvh48274 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274\"] UCS E-Series M2 Servers - Single-wide: v1.5.0.7\r\nUCS E-Series M2 Servers - Double-wide: v2.5.0.5\r\nUCS E-Series M3 Servers - Consult the Cisco Bug ID for details Cisco HyperFlex with VMWare Hypervisor CSCvh68612 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh68612\"] HX 2.5.1d\r\nHX 2.6.1d\r\nHX 3.0.1a\r\n(Available) Cisco UCS B-Series M2 Blade Servers CSCvh31576 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31576\"] UCS B-Series M2 Blade Servers - UCS Manager 2.2(8j) (Apr-2018)\r\nUCS Manager 3.1(3h) (May-2018)\r\nUCS Manager 3.2(3b) (May-2018)\r\nUCS C-Series M2 Rack Servers -UCS Manager 2.2(8j) (Apr-2018)\r\nIMC 1.4(3z08) (Apr-2018) / 1.5(9e) (Apr-2018)\r\n Cisco UCS B-Series M3 Blade Servers CSCvg97965 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97965\"] UCS B-Series M3 Blade Servers\r\n3.2(3a)(Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M3 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nUCS Manager 2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(9n) (Apr-2018)\r\n Cisco UCS B-Series M4 Blade Servers (except B260, B460) CSCvg97979 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979\"] UCS B-Series M4 Blade Servers (except B260\r\nB460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M4 Rack Servers (except C460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(10i) (Apr-2018)\r\nUCS S3260 M4 Storage Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\n Cisco UCS B-Series M5 Blade Servers CSCvh31577 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31577\"] UCS B-Series M5 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\nUCS C-Series M5 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\nIMC 3.1(3a) (Mar-2018)\r\n Cisco UCS B260 M4 Blade Server CSCvg98015 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015\"] UCS B260 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS B460 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C460 M4 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\n Cisco UCS B460 M4 Blade Server CSCvg98015 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015\"] UCS B260 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS B460 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C460 M4 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\n Cisco UCS C-Series M2 Rack Servers CSCvh31576 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31576\"] UCS B-Series M2 Blade Servers - UCS Manager 2.2(8j) (Apr-2018)\r\nUCS Manager 3.1(3h) (May-2018)\r\nUCS Manager 3.2(3b) (May-2018)\r\nUCS C-Series M2 Rack Servers -UCS Manager 2.2(8j) (Apr-2018)\r\nIMC 1.4(3z08) (Apr-2018) / 1.5(9e) (Apr-2018)\r\n Cisco UCS C-Series M3 Rack Servers CSCvg97965 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97965\"] UCS B-Series M3 Blade Servers\r\n3.2(3a)(Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M3 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nUCS Manager 2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(9n) (Apr-2018)\r\n Cisco UCS C-Series M4 Rack Servers (except C460) 1 CSCvg97979 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979\"] UCS B-Series M4 Blade Servers (except B260\r\nB460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M4 Rack Servers (except C460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(10i) (Apr-2018)\r\nUCS S3260 M4 Storage Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\n Cisco UCS C-Series M5 Rack Servers 1 CSCvh31577 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31577\"] UCS B-Series M5 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\nUCS C-Series M5 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\nIMC 3.1(3a) (Mar-2018)\r\n Cisco UCS C460 M4 Rack Server CSCvg98015 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015\"] UCS B260 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS B460 M4 Blade Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C460 M4 Rack Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\n Cisco UCS E-Series M2 Servers CSCvh48274 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274\"] UCS E-Series M2 Servers - Single-wide: v1.5.0.7\r\nUCS E-Series M2 Servers - Double-wide: v2.5.0.5\r\nUCS E-Series M3 Servers - Consult the Cisco Bug ID for details Cisco UCS E-Series M3 Servers CSCvh48274 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274\"] UCS E-Series M2 Servers - Single-wide: v1.5.0.7\r\nUCS E-Series M2 Servers - Double-wide: v2.5.0.5\r\nUCS E-Series M3 Servers - Consult the Cisco Bug ID for details Cisco UCS M-Series Modular Servers CSCvh55760 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh55760\"] No fix expected Cisco UCS S3260 M4 Storage Server CSCvg97979 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979\"] UCS B-Series M4 Blade Servers (except B260\r\nB460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nUCS C-Series M4 Rack Servers (except C460)\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\n2.2(8j) (Apr-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\nIMC 2.0(10i) (Apr-2018)\r\nUCS S3260 M4 Storage Servers\r\n3.2(3a) (Mar-2018)\r\n3.2(2f) (Mar-2018)\r\n3.1(3f) (Mar-2018)\r\nIMC 3.0(4a) (Mar-2018)\r\n Voice and Unified Communications Devices Cisco Remote Expert Mobile CSCvh58132 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58132\"] 11.6(1)ES3 11.5(1)ES8 (Available) Wireless Cisco Wireless Gateway for LoRaWAN CSCvh58504 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58504\"] Consult the Cisco bug ID for details Cisco Cloud Hosted Services Cisco Metacloud CSCvh53992 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh53992\"] Meltdown and Spectre variant 1 (v4.7) (Feb-2018)\r\nSpectre variant 2 (Apr-2018)\r\n Cisco Threat Grid \u2014 v2.4.3 (Available)\r\n 1 Cisco UCS M4 and M5 Rack Servers are used as part of the Cisco HyperFlex Solution.",
"title": "Vulnerable Products"
},
{
"category": "general",
"text": "No other Cisco products or cloud services are currently known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following products or cloud services:\r\n\r\nCollaboration and Social Media\r\n\r\nCisco Meeting Server\r\nNetwork Application, Service, and Acceleration\r\n\r\nCisco vEdge 1000\r\nCisco vEdge 100\r\nCisco vEdge 2000\r\nRouting and Switching - Enterprise and Service Provider\r\n\r\nCisco 1000 Series Connected Grid Routers\r\nCisco 500 Series WPAN Industrial Routers (IOx feature)\r\nCisco ASR 1001 Fixed Configuration Aggregation Services Router\r\nCisco ASR 1002 Fixed Configuration Aggregation Services Router\r\nCisco ASR 1002-F Fixed Configuration Aggregation Services Router\r\nCisco Catalyst 3650 Series Switches\r\nCisco Catalyst 3850 Series Switches\r\nCisco Industrial Ethernet 4000 Series Switches (IOx feature)\r\nCisco Nexus 4000 Series Blade Switches\r\nCisco Nexus 9000 Series Fabric Switches - ACI mode\r\nCisco Cloud Hosted Services\r\n\r\nCisco Cloudlock\r\nCisco Managed Services\r\nCisco Meraki\r\nCisco Spark\r\nCisco Umbrella\r\nCisco WebEx Centers - Meeting Center, Training Center, Event Center, Support Center",
"title": "Products Confirmed Not Vulnerable"
},
{
"category": "general",
"text": "Details about the vulnerabilities are as follows.\r\n\r\nModern CPU Process Prediction Information Disclosure Vulnerability\r\n\r\nA vulnerability due to the design of most modern CPUs could allow a local attacker to access sensitive information on a targeted system.\r\n\r\nThe vulnerability is due to improper implementation of the speculative execution of instructions by the affected software. This vulnerability can by triggered by utilizing branch target injection. An attacker could exploit this vulnerability by executing arbitrary code and performing a side-channel attack on a targeted system. A successful exploit could allow the attacker to read sensitive memory information.\r\n\r\nThis vulnerability has been assigned the following CVE ID: CVE-2017-5715\r\n\r\nModern CPU Process Branch Prediction Information Disclosure Vulnerability\r\n\r\nA vulnerability due to the design of most modern CPUs could allow a local attacker to access sensitive information on a targeted system.\r\n\r\nThe vulnerability is due to improper implementation of the speculative execution of instructions by the affected software. This vulnerability can by triggered by performing a bounds check bypass. An attacker could exploit this vulnerability by executing arbitrary code and performing a side-channel attack on a targeted system. A successful exploit could allow the attacker to read sensitive memory information.\r\n\r\nThis vulnerability has been assigned the following CVE ID: CVE-2017-5753\r\n\r\nIntel CPU Indirect Branch Prediction Information Disclosure Vulnerability\r\n\r\nA vulnerability in Intel CPU hardware could allow a local attacker to gain access to sensitive information on a targeted system.\r\n\r\nThe vulnerability is due to side-channel attacks, which are also referred to as Meltdown attacks. A local attacker could exploit this vulnerability by executing arbitrary code on the affected system. A successful exploit could allow the attacker to gain access to sensitive information on the targeted system, including accessing memory from the CPU cache.\r\n\r\nThis vulnerability has been assigned the following CVE ID: CVE-2017-5754",
"title": "Details"
},
{
"category": "general",
"text": "Any workarounds will be documented in the product-specific Cisco bugs, which are accessible through the Cisco Bug Search Tool [\"https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID\"].",
"title": "Workarounds"
},
{
"category": "general",
"text": "For information about fixed software releases, consult the Cisco bugs identified in the \u201cVulnerable Products\u201d section of this advisory.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.",
"title": "Fixed Software"
},
{
"category": "general",
"text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
"title": "Vulnerability Policy"
},
{
"category": "general",
"text": "The vulnerabilities described in this advisory were discussed in several articles and discussion forums as of January 3, 2018.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is not aware of any malicious use of the vulnerabilities that are described in this advisory.",
"title": "Exploitation and Public Announcements"
},
{
"category": "legal_disclaimer",
"text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
"title": "Legal Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
"issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
"name": "Cisco",
"namespace": "https://wwww.cisco.com"
},
"references": [
{
"category": "self",
"summary": "CPU Side-Channel Information Disclosure Vulnerabilities",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"category": "external",
"summary": "CPU Side-Channel Information Disclosure Vulnerabilities",
"url": "https://sec.cloudapps.cisco.com/security/center/viewAlert.x?alertId=56354"
},
{
"category": "external",
"summary": "Cisco Security Vulnerability Policy",
"url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
},
{
"category": "external",
"summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"category": "external",
"summary": "CSCvh32644",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32644"
},
{
"category": "external",
"summary": "CSCvh49919",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh49919"
},
{
"category": "external",
"summary": "CSCvh32392",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32392"
},
{
"category": "external",
"summary": "CSCvh32392",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32392"
},
{
"category": "external",
"summary": "CSCvh49646",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh49646"
},
{
"category": "external",
"summary": "CSCvh58549",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58549"
},
{
"category": "external",
"summary": "CSCvh64005",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh64005"
},
{
"category": "external",
"summary": "CSCvh58549",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58549"
},
{
"category": "external",
"summary": "CSCvh32416",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
},
{
"category": "external",
"summary": "CSCvj59152",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
},
{
"category": "external",
"summary": "CSCvh31418",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31418"
},
{
"category": "external",
"summary": "CSCvh32416",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
},
{
"category": "external",
"summary": "CSCvj59152",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
},
{
"category": "external",
"summary": "CSCvh32416",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
},
{
"category": "external",
"summary": "CSCvj59152",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
},
{
"category": "external",
"summary": "CSCvh32416",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
},
{
"category": "external",
"summary": "CSCvj59152",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
},
{
"category": "external",
"summary": "CSCvh32416",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
},
{
"category": "external",
"summary": "CSCvj59152",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
},
{
"category": "external",
"summary": "CSCvh32416",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
},
{
"category": "external",
"summary": "CSCvj59152",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
},
{
"category": "external",
"summary": "CSCvh32429",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429"
},
{
"category": "external",
"summary": "CSCvh32516",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32516"
},
{
"category": "external",
"summary": "CSCvh44164",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44164"
},
{
"category": "external",
"summary": "CSCvh44165",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44165"
},
{
"category": "external",
"summary": "CSCvh44166",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh44166"
},
{
"category": "external",
"summary": "CSCvh32416",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32416"
},
{
"category": "external",
"summary": "CSCvj59152",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvj59152"
},
{
"category": "external",
"summary": "CSCvh32429",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429"
},
{
"category": "external",
"summary": "CSCvh32429",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429"
},
{
"category": "external",
"summary": "CSCvh32429",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429"
},
{
"category": "external",
"summary": "CSCvh32393",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32393"
},
{
"category": "external",
"summary": "CSCvh32394",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32394"
},
{
"category": "external",
"summary": "CSCvh32390",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32390"
},
{
"category": "external",
"summary": "CSCvh32390",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32390"
},
{
"category": "external",
"summary": "CSCvh32429",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh32429"
},
{
"category": "external",
"summary": "CSCvh51582",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh51582"
},
{
"category": "external",
"summary": "CSCvh66783",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh66783"
},
{
"category": "external",
"summary": "CSCvh66783",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh66783"
},
{
"category": "external",
"summary": "CSCvh48274",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274"
},
{
"category": "external",
"summary": "CSCvh48274",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274"
},
{
"category": "external",
"summary": "CSCvh68612",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh68612"
},
{
"category": "external",
"summary": "CSCvh31576",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31576"
},
{
"category": "external",
"summary": "CSCvg97965",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97965"
},
{
"category": "external",
"summary": "CSCvg97979",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979"
},
{
"category": "external",
"summary": "CSCvh31577",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31577"
},
{
"category": "external",
"summary": "CSCvg98015",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015"
},
{
"category": "external",
"summary": "CSCvg98015",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015"
},
{
"category": "external",
"summary": "CSCvh31576",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31576"
},
{
"category": "external",
"summary": "CSCvg97965",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97965"
},
{
"category": "external",
"summary": "CSCvg97979",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979"
},
{
"category": "external",
"summary": "CSCvh31577",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh31577"
},
{
"category": "external",
"summary": "CSCvg98015",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg98015"
},
{
"category": "external",
"summary": "CSCvh48274",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274"
},
{
"category": "external",
"summary": "CSCvh48274",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh48274"
},
{
"category": "external",
"summary": "CSCvh55760",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh55760"
},
{
"category": "external",
"summary": "CSCvg97979",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg97979"
},
{
"category": "external",
"summary": "CSCvh58132",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58132"
},
{
"category": "external",
"summary": "CSCvh58504",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh58504"
},
{
"category": "external",
"summary": "CSCvh53992",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvh53992"
},
{
"category": "external",
"summary": "Cisco Bug Search Tool",
"url": "https://bst.cloudapps.cisco.com/bugsearch/bug/BUGID"
},
{
"category": "external",
"summary": "Cisco Security Advisories and Alerts page",
"url": "https://www.cisco.com/go/psirt"
},
{
"category": "external",
"summary": "Security Vulnerability Policy",
"url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
}
],
"title": "CPU Side-Channel Information Disclosure Vulnerabilities",
"tracking": {
"current_release_date": "2018-07-06T21:11:00+00:00",
"generator": {
"date": "2022-09-03T03:07:27+00:00",
"engine": {
"name": "TVCE"
}
},
"id": "cisco-sa-20180104-cpusidechannel",
"initial_release_date": "2018-01-04T22:20:00+00:00",
"revision_history": [
{
"date": "2018-01-04T22:24:26+00:00",
"number": "1.0.0",
"summary": "Initial public release."
},
{
"date": "2018-01-04T23:26:00+00:00",
"number": "1.1.0",
"summary": "Clarified the non-vulnerable product section."
},
{
"date": "2018-01-05T20:52:29+00:00",
"number": "1.2.0",
"summary": "Updated Summary and Products Under Investigation, added the Vulnerable Products table with information about fixes."
},
{
"date": "2018-01-08T22:28:29+00:00",
"number": "1.3.0",
"summary": "Updated vulnerability details and information about products under investigation and products confirmed not vulnerable. Added the Vulnerable Products table, including information about fixed release availability."
},
{
"date": "2018-01-09T20:20:13+00:00",
"number": "1.4.0",
"summary": "Updated information about products under investigation and vulnerable products."
},
{
"date": "2018-01-10T21:32:05+00:00",
"number": "1.5.0",
"summary": "Updated the summary to indicate the status of Cisco cloud services and remind administrators to control user access. Updated information about vulnerable products, products under investigation, and products confirmed not vulnerable."
},
{
"date": "2018-01-11T21:04:01+00:00",
"number": "1.6.0",
"summary": "Updated information about vulnerable products, products under investigation, and products confirmed not vulnerable."
},
{
"date": "2018-01-12T21:22:52+00:00",
"number": "1.7.0",
"summary": "Updated information about vulnerable products, products under investigation, and products confirmed not vulnerable."
},
{
"date": "2018-01-15T19:52:57+00:00",
"number": "1.8.0",
"summary": "Updated information about products under investigation and vulnerable products, including fixed release availability."
},
{
"date": "2018-01-16T22:37:34+00:00",
"number": "1.9.0",
"summary": "Updated information about products under investigation and vulnerable products, including fixed release availability."
},
{
"date": "2018-01-17T22:03:45+00:00",
"number": "1.10.0",
"summary": "Updated Vulnerable Products section with fixed release availability and estimates."
},
{
"date": "2018-01-18T22:34:03+00:00",
"number": "1.11.0",
"summary": "Updated Summary section to provide guidance on updating underlying operating systems and hypervisors within virtual environments. Updated Affected Products sections and fixed release table."
},
{
"date": "2018-01-19T21:04:12+00:00",
"number": "1.12.0",
"summary": "Updated Products Under Investigation and Vulnerable Products."
},
{
"date": "2018-01-22T20:45:55+00:00",
"number": "1.13.0",
"summary": "Updated Products Under Investigation and Vulnerable Products sections. Removed UCS M5 server firmware release date. The UCS M5 BIOS updates have been removed from cisco.com at this time. Customers are advised to wait for the next revision of these updates before updating their devices."
},
{
"date": "2018-01-24T21:06:03+00:00",
"number": "1.14.0",
"summary": "Updated Products Under Investigation and Vulnerable Products sections."
},
{
"date": "2018-01-26T17:23:15+00:00",
"number": "1.15.0",
"summary": "Updated Vulnerable Products section."
},
{
"date": "2018-01-30T20:21:50+00:00",
"number": "1.16.0",
"summary": "Updated Vulnerable and Confirmed Not Vulnerable sections. Cisco Industrial Ethernet 4000 devices moved to Confirmed Not Vulnerable section."
},
{
"date": "2018-02-05T20:55:19+00:00",
"number": "1.17.0",
"summary": "Updated Vulnerable Products table."
},
{
"date": "2018-02-07T19:48:53+00:00",
"number": "1.18.0",
"summary": "Updated Vulnerable Products Table with fiximelines on a number of products."
},
{
"date": "2018-02-07T22:16:45+00:00",
"number": "1.19.0",
"summary": "Updated Vulnerable Products Table Fix information for E-Series servers."
},
{
"date": "2018-03-01T21:13:58+00:00",
"number": "1.20.0",
"summary": "Updated Vulnerable Products table with estimated availability dates for the delivery of fixed software for multiple products."
},
{
"date": "2018-03-07T21:57:52+00:00",
"number": "1.21.0",
"summary": "Updated Vulnerable Products table with estimated availability dates for the delivery of fixed software for Cisco UCS Servers."
},
{
"date": "2018-03-20T22:32:23+00:00",
"number": "1.22.0",
"summary": "Updated Vulnerable Products table with version information and estimated availability dates for the delivery of fixed software for Cisco UCS Servers."
},
{
"date": "2018-04-09T19:33:18+00:00",
"number": "1.23.0",
"summary": "Updated Vulnerable Products table with fixed version information for UCS M2, M3, and additional M4 models."
},
{
"date": "2018-05-15T17:10:59+00:00",
"number": "1.24.0",
"summary": "Updated Vulnerable Products table with fixed version information for multiple products."
},
{
"date": "2018-05-22T18:30:08+00:00",
"number": "1.25.0",
"summary": "Updated Vulnerable Products table with fixed version information for multiple products."
},
{
"date": "2018-06-05T18:00:09+00:00",
"number": "1.26.0",
"summary": "Updated Vulnerable Products table with fixed version information for multiple products."
},
{
"date": "2018-06-08T18:55:52+00:00",
"number": "1.27.0",
"summary": "Updated Vulnerable Products table with fixed version information for multiple products."
},
{
"date": "2018-06-13T18:39:34+00:00",
"number": "1.28.0",
"summary": "Updated Vulnerable Products table with fixed version information for multiple products."
},
{
"date": "2018-06-22T18:11:46+00:00",
"number": "1.29.0",
"summary": "Updated Vulnerable Products table with fixed version information for multiple products. Added second defect for a selection of IOS XE-based products to cover independent fixes of Spectre and Meltdown issues."
},
{
"date": "2018-06-27T21:00:41+00:00",
"number": "1.30.0",
"summary": "Updated Vulnerable Products table with fixed version information for UCS E-Series M2 Servers."
},
{
"date": "2018-07-06T21:11:04+00:00",
"number": "1.31.0",
"summary": "Updated Vulnerable Products table with fixed version information for multiple products."
}
],
"status": "interim",
"version": "1.31.0"
}
},
"vulnerabilities": [
{
"cve": "CVE-2017-5754",
"notes": [
{
"category": "general",
"text": "No additional information for this vulneraiblity is currently avaialbe.",
"title": "No Notes"
}
],
"release_date": "2018-01-04T16:54:00+00:00",
"remediations": [
{
"category": "none_available",
"details": "No remediation is available at this time."
}
],
"title": "Intel CPU Indirect Branch Prediction Information Disclosure Vulnerability"
},
{
"cve": "CVE-2017-5753",
"notes": [
{
"category": "general",
"text": "No additional information for this vulneraiblity is currently avaialbe.",
"title": "No Notes"
}
],
"release_date": "2018-01-04T16:50:00+00:00",
"remediations": [
{
"category": "none_available",
"details": "No remediation is available at this time."
}
],
"title": "Modern CPU Process Branch Prediction Information Disclosure Vulnerability"
},
{
"cve": "CVE-2017-5715",
"notes": [
{
"category": "general",
"text": "No additional information for this vulneraiblity is currently avaialbe.",
"title": "No Notes"
}
],
"release_date": "2018-01-04T16:43:00+00:00",
"remediations": [
{
"category": "none_available",
"details": "No remediation is available at this time."
}
],
"title": "Modern CPU Process Prediction Information Disclosure Vulnerability"
}
]
}
var-201801-1711
Vulnerability from variot
Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache. Two vulnerabilities are identified, known as "Variant 3a" and "Variant 4". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Spectre vulnerability exists in the CPU processor core. Because Intel does not separate low-privileged applications from accessing kernel memory, an attacker can use a malicious application to obtain private data that should be quarantined. Intel and ARM CPU chips have an information disclosure vulnerability, which originates from a flaw in the processor data boundary mechanism. The following products and versions are affected: ARM Cortex-A75; Intel Xeon E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4; Xeon E3-1245 v2, v3, v5, v6; Xeon X7542 wait. If not, head over to https://meltdownattack.com/ and get an overview. https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html
The FreeBSD Security Team was notified of the issue in late December and received a briefing under NDA with the original embargo date of January 9th. Since we received relatively late notice of the issue, our ability to provide fixes is delayed.
Meltdown (CVE-2017-5754) ~~~~~~~~~~~~~~~~~~~~~~~~ In terms of priority, the first step is to mitigate against the Meltdown attack (CVE-2017-5754, cited as variant 3 by Project Zero). Work for this is ongoing, but due to the relatively large changes needed, this is going to take a little while. We are currently targeting patches for amd64 being dev complete this week with testing probably running into next week. From there, we hope to give it a short bake time before pushing it into the 11.1-RELEASE branch. Additional work will be required to bring the mitigation to 10.3-RELEASE and 10.4-RELEASE.
The code will be selectable via a tunable which will automatically turn on for modern Intel processors and off for AMD processors (since they are reportedly not vulnerable). Since the fix for Meltdown does incur a performance hit for any transition between user space and kernel space, this could be rather impactful depending on the workload. As such, the tunable can also be overridden by the end-user if they are willing to accept the risk.
Initial work can be tracked at https://reviews.freebsd.org/D13797. Please note this is a work in progress and some stuff is likely to be broken.
Spectre (CVE-2017-5753 and CVE-2017-5715) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ When it comes to the Spectre vulnerabilities, it is much harder to sort these out. Variant 1 (CVE-2017-5753) is going to require some static analysis to determine vulnerable use cases that will require barriers to stop speculation from disclosing information it shouldn't. While we haven't done the analysis to determine where we are vulnerable, the number of cases here are supposed to be pretty small. Apparently there have been some Coverity rules developed to help look for these, but we are still evaluating what can be done here.
The other half of Spectre, variant 2 (CVE-2017-5715) is a bit trickier as it affects both normal processes and bhyve. There is a proposed patch for LLVM (https://reviews.llvm.org/D41723) that introduces a concept called 'retpoline' which mitigates this issue. We are likely to pull this into HEAD and 11-STABLE once it hits the LLVM tree. Unfortunately, the currently supported FreeBSD releases are using older versions of LLVM for which we are not sure the LLVM project will produce patches. We will be looking at the feasibility to backport these patches to these earlier versions.
There are CPU microcode fixes coming out when in concert with OS changes would also help, but that's a bit down the road at the moment.
Best regards, Gordon Tetlow with security-officer hat on . On i386 and amd64 architectures, the IBRS and IBPB features are required to enable the kernel mitigations. Ubuntu is working with Intel and AMD to provide future microcode updates that implement IBRS and IBPB as they are made available. Ubuntu users with a processor from a different vendor should contact the vendor to identify necessary firmware updates. Ubuntu will provide corresponding QEMU updates in the future for users of self-hosted virtual environments in coordination with upstream QEMU. Ubuntu users in cloud environments should contact the cloud provider to confirm that the hypervisor has been updated to expose the new CPU features to virtual machines. X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 04 Jan 2018 01:01:01 +0000 (UTC)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: kernel security update Advisory ID: RHSA-2018:0008-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0008 Issue date: 2018-01-03 =====================================================================
- Summary:
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Security Fix(es):
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.
Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty.
Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important)
Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important)
Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important)
Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.
Red Hat would like to thank Google Project Zero for reporting these issues.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: kernel-2.6.32-696.18.7.el6.src.rpm
i386: kernel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-devel-2.6.32-696.18.7.el6.i686.rpm kernel-headers-2.6.32-696.18.7.el6.i686.rpm perf-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm
x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: kernel-2.6.32-696.18.7.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm
x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: kernel-2.6.32-696.18.7.el6.src.rpm
i386: kernel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-devel-2.6.32-696.18.7.el6.i686.rpm kernel-headers-2.6.32-696.18.7.el6.i686.rpm perf-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm
ppc64: kernel-2.6.32-696.18.7.el6.ppc64.rpm kernel-bootwrapper-2.6.32-696.18.7.el6.ppc64.rpm kernel-debug-2.6.32-696.18.7.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm kernel-devel-2.6.32-696.18.7.el6.ppc64.rpm kernel-headers-2.6.32-696.18.7.el6.ppc64.rpm perf-2.6.32-696.18.7.el6.ppc64.rpm perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm
s390x: kernel-2.6.32-696.18.7.el6.s390x.rpm kernel-debug-2.6.32-696.18.7.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debug-devel-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm kernel-devel-2.6.32-696.18.7.el6.s390x.rpm kernel-headers-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-devel-2.6.32-696.18.7.el6.s390x.rpm perf-2.6.32-696.18.7.el6.s390x.rpm perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm
x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm python-perf-2.6.32-696.18.7.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm python-perf-2.6.32-696.18.7.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: kernel-2.6.32-696.18.7.el6.src.rpm
i386: kernel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-devel-2.6.32-696.18.7.el6.i686.rpm kernel-headers-2.6.32-696.18.7.el6.i686.rpm perf-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm kernel-doc-2.6.32-696.18.7.el6.noarch.rpm kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm
x86_64: kernel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm perf-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm python-perf-2.6.32-696.18.7.el6.i686.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm python-perf-2.6.32-696.18.7.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFaTXwuXlSAg2UNWIIRAp3LAKCNdSqjVu7zsXcUTnpGuuQAuUlTpwCfTE/O OR+iGnoY+cALbsBWKwbmzQM= =V4ow -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
Security Fix(es):
-
hw: cpu: speculative execution permission faults handling (CVE-2017-5754)
-
Kernel: error in exception handling leads to DoS (CVE-2018-8897)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554251)
-
6.5) - x86_64
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
============================================================================= FreeBSD-SA-18:03.speculative_execution Security Advisory The FreeBSD Project
Topic: Speculative Execution Vulnerabilities
Category: core Module: kernel Announced: 2018-03-14 Credits: Jann Horn (Google Project Zero); Werner Haas, Thomas Prescher (Cyberus Technology); Daniel Gruss, Moritz Lipp, Stefan Mangard, Michael Schwarz (Graz University of Technology); Paul Kocher; Daniel Genkin (University of Pennsylvania and University of Maryland), Mike Hamburg (Rambus); Yuval Yarom (University of Adelaide and Data6) Affects: All supported versions of FreeBSD. Corrected: 2018-02-17 18:00:01 UTC (stable/11, 11.1-STABLE) 2018-03-14 04:00:00 UTC (releng/11.1, 11.1-RELEASE-p8) CVE Name: CVE-2017-5715, CVE-2017-5754
Special Note: Speculative execution vulnerability mitigation is a work in progress. This advisory addresses the most significant issues for FreeBSD 11.1 on amd64 CPUs. We expect to update this advisory to include 10.x for amd64 CPUs. Future FreeBSD releases will address this issue on i386 and other CPUs. freebsd-update will include changes on i386 as part of this update due to common code changes shared between amd64 and i386, however it contains no functional changes for i386 (in particular, it does not mitigate the issue on i386).
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit .
II. Problem Description
A number of issues relating to speculative execution were found last year and publicly announced January 3rd. Two of these, known as Meltdown and Spectre V2, are addressed here.
CVE-2017-5754 (Meltdown)
This issue relies on an affected CPU speculatively executing instructions beyond a faulting instruction. When this happens, changes to architectural state are not committed, but observable changes may be left in micro- architectural state (for example, cache). This may be used to infer privileged data.
CVE-2017-5715 (Spectre V2)
Spectre V2 uses branch target injection to speculatively execute kernel code at an address under the control of an attacker.
III. Impact
An attacker may be able to read secret data from the kernel or from a process when executing untrusted code (for example, in a web browser).
IV. Workaround
No workaround is available.
V. Solution
Perform one of the following:
1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date, and reboot.
2) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility, followed by a reboot into the new kernel:
freebsd-update fetch
freebsd-update install
shutdown -r now
3) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 11.1]
fetch https://security.FreeBSD.org/patches/SA-18:03/speculative_execution-amd64-11.patch
fetch https://security.FreeBSD.org/patches/SA-18:03/speculative_execution-amd64-11.patch.asc
gpg --verify speculative_execution-amd64-11.patch.asc
b) Apply the patch. Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
c) Recompile your kernel as described in and reboot the system.
VI. Correction details
CVE-2017-5754 (Meltdown)
The mitigation is known as Page Table Isolation (PTI). PTI largely separates kernel and user mode page tables, so that even during speculative execution most of the kernel's data is unmapped and not accessible. A positive result is definitive (that is, the vulnerability exists with certainty). A negative result indicates either that the CPU is not affected, or that the test is not capable of demonstrating the issue on the CPU (and may need to be modified).
A patched kernel will automatically enable PTI on Intel CPUs. The status can be checked via the vm.pmap.pti sysctl:
sysctl vm.pmap.pti
vm.pmap.pti: 1
The default setting can be overridden by setting the loader tunable vm.pmap.pti to 1 or 0 in /boot/loader.conf. This setting takes effect only at boot.
PTI introduces a performance regression. The observed performance loss is significant in microbenchmarks of system call overhead, but is much smaller for many real workloads.
CVE-2017-5715 (Spectre V2)
There are two common mitigations for Spectre V2. This patch includes a mitigation using Indirect Branch Restricted Speculation, a feature available via a microcode update from processor manufacturers. The alternate mitigation, Retpoline, is a feature available in newer compilers. The feasibility of applying Retpoline to stable branches and/or releases is under investigation.
The patch includes the IBRS mitigation for Spectre V2. To use the mitigation the system must have an updated microcode; with older microcode a patched kernel will function without the mitigation.
IBRS can be disabled via the hw.ibrs_disable sysctl (and tunable), and the status can be checked via the hw.ibrs_active sysctl. IBRS may be enabled or disabled at runtime. Additional detail on microcode updates will follow.
The following list contains the correction revision numbers for each affected branch.
Branch/path Revision
stable/11/ r329462 releng/11.1/ r330908
To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:
svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
VII. 7) - noarch, x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: hpesbhf03805en_us Version: 7
HPESBHF03805 rev.7 - Certain HPE products using Microprocessors from Intel, AMD, and ARM, with Speculative Execution, Elevation of Privilege and Information Disclosure.
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2018-01-23 Last Updated: 2018-01-22
Potential Security Impact: Local: Disclosure of Information, Elevation of Privilege
Source: Hewlett Packard Enterprise, Product Security Response Team
VULNERABILITY SUMMARY On January 3 2018, side-channel security vulnerabilities involving speculative execution were publicly disclosed. These vulnerabilities may impact the listed HPE products, potentially leading to information disclosure and elevation of privilege. Mitigation and resolution of these vulnerabilities may call for both an operating system update, provided by the OS vendor, and a system ROM update from HPE.
Note:
- This issue takes advantage of techniques commonly used in many modern processor architectures.
-
For further information, microprocessor vendors have provided security advisories:
References:
- CVE-2017-5715 - aka Spectre, branch target injection
- CVE-2017-5753 - aka Spectre, bounds check bypass
- CVE-2017-5754 - aka Meltdown, rogue data cache load, memory access permission check performed after kernel memory read
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
- HPE ProLiant DL380 Gen10 Server - To be delivered
- HPE ProLiant DL180 Gen10 Server - To be delivered
- HPE ProLiant DL160 Gen10 Server - To be delivered
- HPE ProLiant DL360 Gen10 Server - To be delivered
- HPE ProLiant ML110 Gen10 Server - To be delivered
- HPE ProLiant DL580 Gen10 Server - To be delivered
- HPE ProLiant DL560 Gen10 Server - To be delivered
- HPE ProLiant DL120 Gen10 Server - To be delivered
- HPE ProLiant ML350 Gen10 Server - To be delivered
- HPE ProLiant XL450 Gen10 Server - To be delivered
- HPE Synergy 660 Gen10 Compute Module - To be delivered
- HPE ProLiant DL385 Gen10 Server - prior to v1.04
- HPE ProLiant XL170r Gen10 Server - To be delivered
- HPE ProLiant BL460c Gen10 Server Blade - To be delivered
- HPE ProLiant XL190r Gen10 Server - To be delivered
- HPE ProLiant XL230k Gen10 Server - To be delivered
- HPE Synergy 480 Gen10 Compute Module - To be delivered
- HPE ProLiant XL730f Gen9 Server - To be delivered
- HPE ProLiant XL230a Gen9 Server - To be delivered
- HPE ProLiant XL740f Gen9 Server - To be delivered
- HPE ProLiant XL750f Gen9 Server - To be delivered
- HPE ProLiant XL170r Gen9 Server - To be delivered
- HP ProLiant DL60 Gen9 Server - To be delivered
- HP ProLiant DL160 Gen9 Server - To be delivered
- HPE ProLiant DL360 Gen9 Server - To be delivered
- HP ProLiant DL380 Gen9 Server - To be delivered
- HPE ProLiant XL450 Gen9 Server - To be delivered
- HPE Apollo 4200 Gen9 Server - To be delivered
- HP ProLiant BL460c Gen9 Server Blade - To be delivered
- HP ProLiant ML110 Gen9 Server - To be delivered
- HP ProLiant ML150 Gen9 Server - To be delivered
- HPE ProLiant ML350 Gen9 Server - To be delivered
- HP ProLiant DL120 Gen9 Server - To be delivered
- HPE ProLiant DL560 Gen9 Server - To be delivered
- HP ProLiant BL660c Gen9 Server - To be delivered
- HPE ProLiant ML30 Gen9 Server - To be delivered
- HPE ProLiant XL170r Gen10 Server - To be delivered
- HPE ProLiant DL20 Gen9 Server - To be delivered
- HPE Synergy 660 Gen9 Compute Module - To be delivered
- HPE Synergy 480 Gen9 Compute Module - To be delivered
- HPE ProLiant XL250a Gen9 Server - To be delivered
- HPE ProLiant XL190r Gen9 Server - To be delivered
- HP ProLiant DL80 Gen9 Server - To be delivered
- HPE ProLiant DL180 Gen9 Server - To be delivered
- HPE ProLiant XL270d Gen9 Accelerator Tray 2U Configure-to-order Server - To be delivered
- HPE ProLiant WS460c Gen9 Workstation - To be delivered
- HPE ProLiant XL260a Gen9 Server - To be delivered
- HPE Synergy 620 Gen9 Compute Module - To be delivered
- HPE ProLiant DL580 Gen9 Server - To be delivered
- HP ProLiant XL220a Gen8 v2 Server - To be delivered
- HPE Synergy 680 Gen9 Compute Module - To be delivered
- HPE ProLiant m510 Server Cartridge - To be delivered
- HPE ProLiant m710p Server Cartridge - To be delivered
- HPE ProLiant m710x Server Cartridge - To be delivered
- HP ProLiant m710 Server Cartridge - To be delivered
- HP ProLiant DL980 G7 Server - To be delivered
- HPE Synergy Composer - To be delivered
- HPE ProLiant Thin Micro TM200 Server - To be delivered
- HPE ProLiant ML10 v2 Server - To be delivered
- HPE ProLiant m350 Server Cartridge - To be delivered
- HPE ProLiant m300 Server Cartridge - To be delivered
- HPE ProLiant MicroServer Gen8 - To be delivered
- HPE ProLiant ML310e Gen8 v2 Server - To be delivered
- HPE Superdome Flex Server - To be delivered
- HP 3PAR StoreServ File Controller - To be delivered - v3 impacted
- HPE StoreVirtual 3000 File Controller - To be delivered
- HPE StoreEasy 1450 Storage - To be delivered
- HPE StoreEasy 1550 Storage - To be delivered
- HPE StoreEasy 1650 Storage - To be delivered
- HPE StoreEasy 3850 Gateway Storage - To be delivered
- HPE StoreEasy 1850 Storage - To be delivered
- HP ConvergedSystem 700 - To be delivered
- HPE Converged Architecture 700 - To be delivered
- HP ProLiant DL580 Gen8 Server - To be delivered
- HPE Cloudline CL2100 Gen10 Server - To be delivered
- HPE Cloudline CL2200 Gen10 Server - To be delivered
- HPE Cloudline CL3150 G4 Server - To be delivered
- HPE Cloudline CL5200 G3 Server - To be delivered
- HPE Cloudline CL3100 G3 Server - To be delivered
- HPE Cloudline CL2100 G3 807S 8 SFF Configure-to-order Server - To be delivered
- HPE Cloudline CL2100 G3 407S 4 LFF Configure-to-order Server - To be delivered
- HPE Cloudline CL2100 G3 806R 8SFF Configure-to-order Server - To be delivered
- HPE Cloudline CL2200 G3 1211R 12 LFF Configure-to-order Server - To be delivered
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
CVE-2017-5715
8.2 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N
6.8 (AV:A/AC:L/Au:N/C:C/I:P/A:N)
CVE-2017-5753
5.0 CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L
5.4 (AV:A/AC:M/Au:N/C:P/I:P/A:P)
CVE-2017-5754
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.8 (AV:N/AC:L/Au:N/C:C/I:N/A:N)
Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499
RESOLUTION
On January 11, Intel announced issues with an increased frequency of reboots when using the microcodes they released to address Variant 2 of the Spectre Vulnerability for numerous processors including Broadwell, Haswell, Skylake, Kaby Lake, Ivybridge, and Sandybridge processors. Intel has now identified the root cause of these issues and determined that these microcodes may introduce reboots and other unpredictable system behavior. Due to the severity of the potential issues that may occur when using these microcodes, Intel is now recommending that customers discontinue their use. Additional information is available from Intels Security Exploit Newsroom here: https://newsroom.intel.com/press-kits/security-exploits-intel-products/ . HPE is in alignment with Intel in our recommendation that customers discontinue use of System ROMs including impacted microcodes and revert to earlier System ROM versions.
All System ROMs including impacted microcodes have been removed from the HPE Support Site. This impacts HPE ProLiant and Synergy Gen10, Gen9, and Gen8 v2 servers as well as HPE Superdome servers for which updated System ROMs had previously been made available. Intel is working on updated microcodes to address these issues, and HPE will validate updated System ROMs including these microcodes and make them available to our customers in the coming weeks.
Mitigations for Variant 1 (Spectre) and Variant 3 (Meltdown) vulnerabilities require only OS updates and are not impacted.
-
HPE has provided a customer bulletin https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00039267en_us with specific instructions to obtain the udpated sytem ROM
-
Note:
- CVE-2017-5715 (Variant 2) requires that the System ROM be updated and a vendor supplied operating system update be applied as well.
- For CVE-2017-5753, CVE-2017-5754 (Variants 1 and 3) require only updates of a vendor supplied operating system.
- HPE will continue to add additional products to the list.
HISTORY
Version:1 (rev.1) - 4 January 2018 Initial release
Version:2 (rev.2) - 5 January 2018 Added additional impacted products
Version:3 (rev.3) - 10 January 2018 Added more impacted products
Version:4 (rev.4) - 9 January 2018 Fixed product ID
Version:5 (rev.5) - 18 January 2018 Added additional impacted products
Version:6 (rev.6) - 19 January 2018 updated impacted product list
Version:7 (rev.7) - 23 January 2018 Marked impacted products with TBD for System ROM updates per Intel's guidance on microcode issues
Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.
Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com
Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX
Copyright 2016 Hewlett Packard Enterprise
Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. ========================================================================== Ubuntu Security Notice USN-3583-1 February 23, 2018
linux vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description: - linux: Linux kernel
Details:
It was discovered that an out-of-bounds write vulnerability existed in the Flash-Friendly File System (f2fs) in the Linux kernel. An attacker could construct a malicious file system that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-0750)
It was discovered that a race condition leading to a use-after-free vulnerability existed in the ALSA PCM subsystem of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-0861)
It was discovered that the KVM implementation in the Linux kernel allowed passthrough of the diagnostic I/O port 0x80. An attacker in a guest VM could use this to cause a denial of service (system crash) in the host OS. (CVE-2017-1000407)
Bo Zhang discovered that the netlink wireless configuration interface in the Linux kernel did not properly validate attributes when handling certain requests. A local attacker with the CAP_NET_ADMIN could use this to cause a denial of service (system crash). (CVE-2017-12153)
Vitaly Mayatskikh discovered that the SCSI subsystem in the Linux kernel did not properly track reference counts when merging buffers. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2017-12190)
It was discovered that the key management subsystem in the Linux kernel did not properly restrict key reads on negatively instantiated keys. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-12192)
It was discovered that an integer overflow existed in the sysfs interface for the QLogic 24xx+ series SCSI driver in the Linux kernel. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2017-14051)
Otto Ebeling discovered that the memory manager in the Linux kernel did not properly check the effective UID in some situations. A local attacker could use this to expose sensitive information. (CVE-2017-14140)
It was discovered that the ATI Radeon framebuffer driver in the Linux kernel did not properly initialize a data structure returned to user space. (CVE-2017-14156)
ChunYu Wang discovered that the iSCSI transport implementation in the Linux kernel did not properly validate data structures. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-14489)
James Patrick-Evans discovered a race condition in the LEGO USB Infrared Tower driver in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-15102)
ChunYu Wang discovered that a use-after-free vulnerability existed in the SCTP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code, (CVE-2017-15115)
It was discovered that the key management subsystem in the Linux kernel did not properly handle NULL payloads with non-zero length values. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-15274)
It was discovered that the Bluebooth Network Encapsulation Protocol (BNEP) implementation in the Linux kernel did not validate the type of socket passed in the BNEPCONNADD ioctl(). A local attacker with the CAP_NET_ADMIN privilege could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-15868)
Andrey Konovalov discovered a use-after-free vulnerability in the USB serial console driver in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16525)
It was discovered that the netfilter passive OS fingerprinting (xt_osf) module did not properly perform access control checks. A local attacker could improperly modify the systemwide OS fingerprint list. (CVE-2017-17450)
It was discovered that the HMAC implementation did not validate the state of the underlying cryptographic hash algorithm. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-17806)
Denys Fedoryshchenko discovered a use-after-free vulnerability in the netfilter xt_TCPMSS filter of the Linux kernel. A remote attacker could use this to cause a denial of service (system crash). (CVE-2017-18017)
Gareth Evans discovered that the shm IPC subsystem in the Linux kernel did not properly restrict mapping page zero. A local privileged attacker could use this to execute arbitrary code. (CVE-2017-5669)
It was discovered that an integer overflow vulnerability existing in the IPv6 implementation in the Linux kernel. A local attacker could use this to cause a denial of service (infinite loop). (CVE-2017-7542)
Tommi Rantala and Brad Spengler discovered that the memory manager in the Linux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism. A local attacker with access to /dev/mem could use this to expose sensitive information or possibly execute arbitrary code. (CVE-2017-7889)
Mohamed Ghannam discovered a use-after-free vulnerability in the DCCP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-8824)
Mohamed Ghannam discovered a null pointer dereference in the RDS (Reliable Datagram Sockets) protocol implementation of the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-5333)
ee3/4ePS discovered that a race condition existed in loop block device implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-5344)
USN-3524-1 mitigated CVE-2017-5754 (Meltdown) for the amd64 architecture in Ubuntu 14.04 LTS. This update provides the corresponding mitigations for the ppc64el architecture. This flaw is known as Meltdown. (CVE-2017-5754)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: linux-image-3.13.0-142-generic 3.13.0-142.191 linux-image-3.13.0-142-generic-lpae 3.13.0-142.191 linux-image-3.13.0-142-lowlatency 3.13.0-142.191 linux-image-3.13.0-142-powerpc-e500 3.13.0-142.191 linux-image-3.13.0-142-powerpc-e500mc 3.13.0-142.191 linux-image-3.13.0-142-powerpc-smp 3.13.0-142.191 linux-image-3.13.0-142-powerpc64-emb 3.13.0-142.191 linux-image-3.13.0-142-powerpc64-smp 3.13.0-142.191 linux-image-generic 3.13.0.142.152 linux-image-generic-lpae 3.13.0.142.152 linux-image-lowlatency 3.13.0.142.152 linux-image-powerpc-e500 3.13.0.142.152 linux-image-powerpc-e500mc 3.13.0.142.152 linux-image-powerpc-smp 3.13.0.142.152 linux-image-powerpc64-emb 3.13.0.142.152 linux-image-powerpc64-smp 3.13.0.142.152
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
References: https://usn.ubuntu.com/usn/usn-3583-1 CVE-2017-0750, CVE-2017-0861, CVE-2017-1000407, CVE-2017-12153, CVE-2017-12190, CVE-2017-12192, CVE-2017-14051, CVE-2017-14140, CVE-2017-14156, CVE-2017-14489, CVE-2017-15102, CVE-2017-15115, CVE-2017-15274, CVE-2017-15868, CVE-2017-16525, CVE-2017-17450, CVE-2017-17806, CVE-2017-18017, CVE-2017-5669, CVE-2017-5754, CVE-2017-7542, CVE-2017-7889, CVE-2017-8824, CVE-2018-5333, CVE-2018-5344
Package Information: https://launchpad.net/ubuntu/+source/linux/3.13.0-142.191
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201801-1711",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "xeon e5 2650l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4610_v4"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "720qm"
},
{
"model": "xeon e3 1240l v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7235"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4627_v4"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4660_v3"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "550"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6585r"
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3710"
},
{
"model": "xeon e5 2430l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4210m"
},
{
"model": "xeon e3 1240 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y10c"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5550"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6154"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8860_v3"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "740qm"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3736g"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4350t"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e6510"
},
{
"model": "xeon e3 1225 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3235rk"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3775"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3340m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4720hq"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4000m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2405s"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8100"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4860_v2"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3850"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2435m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3380m"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1545m_v5"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4360"
},
{
"model": "xeon e5 2637",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2518"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3317u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4700ec"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4160t"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j3160"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "460m"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4807"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3480"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3745"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3580"
},
{
"model": "core m3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7y32"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5677"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8870_v3"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4570s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8700k"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4330m"
},
{
"model": "xeon e3 1278l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4830"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4160"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8880l_v2"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x6550"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5750hq"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8160"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4570r"
},
{
"model": "xeon e3 1265l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8350u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2760qm"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6134m"
},
{
"model": "xeon e5 2430 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "650"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3295rk"
},
{
"model": "xeon e3 1280 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4109t"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4667_v3"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8860_v4"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4130"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5550u"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "w3690"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8891_v2"
},
{
"model": "xeon e5 2603 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6260u"
},
{
"model": "xeon e5 2620 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1281 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2660"
},
{
"model": "xeon e5 2450l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8893_v2"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2699_v3"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4820"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3735d"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2340ue"
},
{
"model": "xeon e5 2630 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8867l"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5618"
},
{
"model": "core m3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7y30"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4130t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5775c"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8180"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "760"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5700eq"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4330t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4460"
},
{
"model": "xeon e3 1225 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2650l_v4"
},
{
"model": "xeon e5 2420",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5675c"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2690_v2"
},
{
"model": "xeon e5 2648l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5557u"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4850_v3"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3445"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j3455"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5520"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3517u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2629m"
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3700"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6138f"
},
{
"model": "xeon e5 2438l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5257u"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5502"
},
{
"model": "xeon bronze 3106",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2480"
},
{
"model": "xeon e5 2470 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6600t"
},
{
"model": "xeon e5 2407 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2450 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2675qm"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2940"
},
{
"model": "xeon e5 2609 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8350k"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j1850"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3220"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2358"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4460t"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7285"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4310u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4460s"
},
{
"model": "pentium j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j2900"
},
{
"model": "xeon e5 2609 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2550"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4650_v3"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4210u"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3808"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3350"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5200u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4260u"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5506"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2690_v3"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6126f"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "560"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5675r"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3612qm"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4750hq"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1515m_v5"
},
{
"model": "xeon e3 1245",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4640"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3610qm"
},
{
"model": "xeon e5 2418l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2643 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2600s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4722hq"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5500u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8650u"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3205rk"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2120"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4600m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2660_v2"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4620"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1535m_v5"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4340m"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5560"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2540m"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5650"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5600u"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2687w_v2"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "430um"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3720qm"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2820qm"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2310e"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3210"
},
{
"model": "core m7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6y75"
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4114"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3785"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7820eq"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5120t"
},
{
"model": "atom e",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e3827"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2102"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4170t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3610me"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j1800"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2330e"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3010"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "470um"
},
{
"model": "xeon e5 1428l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "640m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2670_v3"
},
{
"model": "xeon e5 2430",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8870_v2"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4890_v2"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5649"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "330um"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "610e"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4370t"
},
{
"model": "xeon e5 2428l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2640 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2667"
},
{
"model": "xeon e5 2618l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770s"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2300"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "530"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j3060"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "660lm"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5690"
},
{
"model": "xeon e5 2643 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4830_v4"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4850"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4603_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "870"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2390t"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j4105"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2515e"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "560m"
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3530"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4880_v2"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8176f"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1565l_v5"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4648_v3"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4600u"
},
{
"model": "xeon e5 1660 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2467m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4850hq"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5680"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8857_v2"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8837"
},
{
"model": "xeon e5 2620",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4800mq"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2830"
},
{
"model": "xeon e3 1505l v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l3406"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4628l_v4"
},
{
"model": "xeon e5 2618l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5120"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4603"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x3480"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2665"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2687w_v4"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8880_v2"
},
{
"model": "xeon e3 1220",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "540"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6500t"
},
{
"model": "xeon e5 2630 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4670"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4350"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "870s"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2550k"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3689y"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5700hq"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3538"
},
{
"model": "xeon e3 1265l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5672"
},
{
"model": "xeon e5 1650",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7820hk"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4650_v2"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3570"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3350p"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x3440"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3560"
},
{
"model": "xeon e5 1680 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2850"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3437u"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8890_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7500u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4300y"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x3460"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j3355"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6157u"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5667"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8160f"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8891_v4"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4624l_v2"
},
{
"model": "xeon e5 1650 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6140m"
},
{
"model": "xeon e3 1268l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4650_v4"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4550u"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2520"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4200u"
},
{
"model": "xeon e5 2608l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2803"
},
{
"model": "xeon e5 2643 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5518"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4607_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "980x"
},
{
"model": "xeon e5 1620 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2538"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3308"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4340"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y51"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "640um"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4250u"
},
{
"model": "xeon e5 2637 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2630l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3770"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7250"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770r"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4607"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3955"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2357m"
},
{
"model": "xeon e3 1270 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7820hq"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3530"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3330"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2460"
},
{
"model": "xeon e3 1220 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1230 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2630l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8158"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6006u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4158u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3217ue"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4820_v2"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2750"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1585l_v5"
},
{
"model": "xeon e5 2408l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4116t"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3758"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3360m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4112e"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e7530"
},
{
"model": "xeon e5 1650 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2348m"
},
{
"model": "xeon e3 1275 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "pentium j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j2850"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2680_v2"
},
{
"model": "xeon e3 1240 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4655_v4"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2120t"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2667_v2"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3229y"
},
{
"model": "atom e",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e3845"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2308"
},
{
"model": "xeon e3 1280 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4702ec"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4650"
},
{
"model": "xeon e5 2637 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "620ue"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4627_v2"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2667_v4"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "430m"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2820"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5503"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6200u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "380m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4510u"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5640"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4870_v2"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4690"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6126"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4200m"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y71"
},
{
"model": "xeon e5 2630l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5122"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2370m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3427u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5575r"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4558u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3250t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4710mq"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8168"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2630qm"
},
{
"model": "xeon e3 1241 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8160m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4422e"
},
{
"model": "xeon e3 1230l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1260l v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4310m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2312m"
},
{
"model": "xeon e3 1225",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4655_v3"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "660"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l7555"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4200y"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4790s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7700"
},
{
"model": "xeon e3 1271 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3635qm"
},
{
"model": "xeon e3 1260l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6167u"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4830_v3"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4330te"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6134"
},
{
"model": "xeon e3 1245 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7567u"
},
{
"model": "xeon e5 1650 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2760"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "965"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3450"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3115c"
},
{
"model": "xeon e3 1245 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1275 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1230",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5670"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2738"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "940xm"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x3430"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6100te"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "660ue"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "975"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4620_v2"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2695_v2"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5675"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2450m"
},
{
"model": "xeon e3 1240 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2658"
},
{
"model": "xeon e5 2623 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3615qm"
},
{
"model": "xeon e3 1285 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n4000"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3470s"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x3470"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4712hq"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4760hq"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "990x"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4200h"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8700"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8600k"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6146"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6142f"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4960hq"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2687w_v3"
},
{
"model": "xeon e5 2628l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7600u"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2698_v3"
},
{
"model": "xeon e5 2630 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3450s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5950hq"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4360u"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3590"
},
{
"model": "xeon e5 1428l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8890_v3"
},
{
"model": "xeon e5 2448l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6300u"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "ec5549"
},
{
"model": "xeon e5 2428l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3745d"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l7545"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5850eq"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5508"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2350"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2560"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2758"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3120me"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7560u"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2860"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "ec5509"
},
{
"model": "xeon e5 2637 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "750s"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2697_v3"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3540m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7y75"
},
{
"model": "xeon e3 1285l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3958"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6102e"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4302y"
},
{
"model": "xeon e5 2418l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom e",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e3805"
},
{
"model": "atom e",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e3825"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3770d"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2558"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3337u"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3508"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n4100"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2850_v2"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8153"
},
{
"model": "xeon e5 2603 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5118"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2910"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3405"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6100e"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2657m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5250u"
},
{
"model": "xeon e3 1286l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 1660 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8170"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5115"
},
{
"model": "xeon e3 12201 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1280",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4590t"
},
{
"model": "xeon e5 2640 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2643",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2620 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4690t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2500k"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "880"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4170"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3820qm"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8893_v4"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2520m"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4830_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4650u"
},
{
"model": "xeon e3 1285 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5640"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j4005"
},
{
"model": "atom e",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e3826"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2367m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2658_v4"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3740qm"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2808"
},
{
"model": "xeon e3 1225 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5647"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6148f"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4980hq"
},
{
"model": "pentium j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j3710"
},
{
"model": "xeon e3 1240l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4402ec"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2715qe"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4020y"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3460"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2130"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "w3670"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2670"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2695_v3"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5850hq"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4809_v2"
},
{
"model": "xeon e5 2430l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2718"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6500"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2610ue"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "390m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2667_v3"
},
{
"model": "xeon e5 2448l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4025u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4570t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4690s"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3570s"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6360u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7920hq"
},
{
"model": "xeon e5 2407",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "330m"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4820_v3"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6100"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4870hq"
},
{
"model": "xeon e3 1275",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4640_v2"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8867_v3"
},
{
"model": "xeon e3 1270 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "930"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6400"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2655le"
},
{
"model": "xeon e3 1268l v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2807"
},
{
"model": "xeon e3 1501m v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4620_v3"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3470"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y31"
},
{
"model": "xeon e5 2618l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2670_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8550u"
},
{
"model": "xeon e3 1220 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2603 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4150t"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5506"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4150"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6130f"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6300hq"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "920xm"
},
{
"model": "xeon e3 1245 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3630qm"
},
{
"model": "xeon e5 2450l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4670k"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2840"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4860"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x7542"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3770t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "620m"
},
{
"model": "xeon e3 1225 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8160t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5350u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2410m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6400t"
},
{
"model": "xeon e5 1620 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4112"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3130"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3339y"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2620m"
},
{
"model": "xeon e3 1276 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1558l_v5"
},
{
"model": "xeon e3 1505m v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4108"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2516"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "950"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2960xm"
},
{
"model": "xeon e5 2650l",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6130"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "840qm"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2699r_v4"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2400s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4500u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4400e"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6152"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6300t"
},
{
"model": "atom e",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e3815"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2698_v4"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2920"
},
{
"model": "xeon e5 1620",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6685r"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7700k"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "520um"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3770s"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2815"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3570k"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4610"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7230f"
},
{
"model": "xeon e3 1220l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "970"
},
{
"model": "xeon e3 1230 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3225"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2660_v3"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2310"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "875k"
},
{
"model": "xeon e3 1235l v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "680"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5350h"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1578l_v5"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3840qm"
},
{
"model": "xeon e3 1226 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1535m_v6"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4308u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2920xm"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3338"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3240"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4712mq"
},
{
"model": "xeon e5 1428l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4670s"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3230m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2720qm"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3227u"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3740d"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5530"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6600"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2687w"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2697_v4"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4790"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2930"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4702mq"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "ec5539"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4570"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8870_v4"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5157u"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8164"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2658a_v3"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2690"
},
{
"model": "xeon e5 2648l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2603",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2380p"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "lc5528"
},
{
"model": "xeon e3 1275 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4700mq"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4640_v3"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5606"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4005u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "560um"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "640lm"
},
{
"model": "xeon e5 2628l v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6138t"
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4116"
},
{
"model": "core m5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6y57"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "820qm"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x3450"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2600k"
},
{
"model": "xeon e3 1285 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2310m"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2730"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4669_v4"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6100u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5300u"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l3426"
},
{
"model": "xeon e3 12201",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2660_v4"
},
{
"model": "xeon e5 2418l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3475s"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2680_v3"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4340te"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y10"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2860qm"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2637m"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3750"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3120m"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j1750"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "580m"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5540"
},
{
"model": "xeon e5 1630 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6136"
},
{
"model": "xeon e5 2450",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4690k"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2699a_v4"
},
{
"model": "xeon e5 2403",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2500"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4785t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770t"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2375m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2500s"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4590s"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6100t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4860hq"
},
{
"model": "xeon e3 1270 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3200rk"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770te"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1585_v5"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3735g"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3217u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "670"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "960"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6128"
},
{
"model": "xeon e5 2403 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6440eq"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7290"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3610qe"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2700k"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3230rk"
},
{
"model": "xeon e3 1501l v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2440",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e7540"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4610_v2"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3160"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4210y"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2649m"
},
{
"model": "pentium j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j4205"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2580"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6142"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3735e"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6402p"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3550"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2600"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8830"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7295"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5660"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4950hq"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "540um"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "660um"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3558"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "520m"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e7520"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "860"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8880_v4"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4402e"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3950"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2617m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2697a_v4"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2870_v2"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4870"
},
{
"model": "xeon e3 1245 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3667u"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2658_v3"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2806"
},
{
"model": "xeon e5 1630 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5775r"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3736f"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x7550"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2557m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4667_v4"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4570te"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "620le"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4440s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4578u"
},
{
"model": "xeon e5 2470",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4809_v3"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6144"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3050"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2316"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "350m"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4640_v4"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4030u"
},
{
"model": "xeon e5 2648l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5645"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4300m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4430"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6148"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2683_v3"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "w5590"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4910mq"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4440"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6287u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4100u"
},
{
"model": "xeon e3 1220 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e-1105c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8893_v3"
},
{
"model": "cortex-a",
"scope": "eq",
"trust": 1.0,
"vendor": "arm",
"version": "75"
},
{
"model": "xeon e3 1258l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6130t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4202y"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4620_v4"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6100h"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4669_v3"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4700eq"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4100m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2320"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3740"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8250u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4110e"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4100e"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3858"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4370"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4610m"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2508"
},
{
"model": "xeon e3 1235",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2650l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1125c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4650l"
},
{
"model": "xeon e3 1270 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3520m"
},
{
"model": "xeon e5 2640 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7660u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4410e"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5638"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1575m_v5"
},
{
"model": "xeon e3 1220 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8890_v4"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "750"
},
{
"model": "xeon e5 2609 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3060"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2670qm"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8860"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "370m"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2810"
},
{
"model": "celeron j",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "j1900"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "540m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4360t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2430m"
},
{
"model": "xeon e5 1620 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2630l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3550s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "940"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7210f"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6132"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5630"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6126t"
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4110"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2890_v2"
},
{
"model": "xeon e5 1660 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n4200"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2699_v4"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5607"
},
{
"model": "xeon e3 1240 v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3570"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4012y"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y70"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8891_v3"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4771"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "520e"
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3520"
},
{
"model": "xeon e5 2420 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e6540"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "lc5518"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8850_v2"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5650u"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8176m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "620um"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5620"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "980"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5530"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "480m"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3775d"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "620lm"
},
{
"model": "xeon e3 1246 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1265l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2100"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3330s"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4278u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3130m"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7230"
},
{
"model": "xeon e3 1275l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2650 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2640m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3340"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5119t"
},
{
"model": "xeon e5 2623 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4809_v4"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2125"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2805"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4657l_v2"
},
{
"model": "core m3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6y30"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3517ue"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5570"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5520"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2690_v4"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3320m"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770hq"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3245"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z2420"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2510e"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3632qm"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4710hq"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6150"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8880l_v3"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8850"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3687u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5015u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6267u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4300u"
},
{
"model": "xeon e3 1275 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1285l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8867_v4"
},
{
"model": "xeon e3 1280 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "860s"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4765t"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3830"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4670t"
},
{
"model": "xeon e5 1660",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2428l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3240t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3340s"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "w3680"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7700t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5287u"
},
{
"model": "xeon e5 2630",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8880_v3"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7290f"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2635qm"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2530"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4670r"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4850_v4"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6300"
},
{
"model": "xeon e3 1230 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2650 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4770k"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2695_v4"
},
{
"model": "xeon e5 2440 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5603"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4790t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "655k"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2680_v4"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4850_v2"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2450p"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4102e"
},
{
"model": "xeon e3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "1505m_v6"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3615qe"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4810mq"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7250f"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8400"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5609"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4030y"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4210h"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3708"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6442eq"
},
{
"model": "xeon e3 1290 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2648l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 1680 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2650",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1125c v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8170m"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4820_v4"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3210m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3439y"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2365m"
},
{
"model": "xeon e3 1231 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8156"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6098p"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4790k"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5504"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6138"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3110m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4288u"
},
{
"model": "xeon platinum",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8176"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3612qe"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4900mq"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "l5630"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2537m"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2830"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3250"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3555le"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4350u"
},
{
"model": "xeon e3 1505l v6",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5020u"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4590"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3220t"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "661"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2677m"
},
{
"model": "xeon e5 2628l v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7700hq"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8870"
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3510"
},
{
"model": "atom c",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c2338"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "8894_v4"
},
{
"model": "xeon e3 1230 v5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4258u"
},
{
"model": "xeon e5 2609",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5 2650 v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2870"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "e5507"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6600k"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4330"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n2820"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2100t"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2680"
},
{
"model": "xeon e5 2640",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4010y"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4610y"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2330m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5010u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4010u"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4617"
},
{
"model": "xeon e3 1280 v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1270",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2377m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2115c"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3470t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2710qe"
},
{
"model": "pentium n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3540"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2400"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "920"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4700hq"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4610_v3"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "w5580"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4120u"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2350m"
},
{
"model": "xeon e3 1105c v2",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6140"
},
{
"model": "xeon phi",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "7210"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4220y"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6500te"
},
{
"model": "xeon silver",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4114t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3770k"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x7560"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4110m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6350hq"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4430s"
},
{
"model": "xeon e3 1286 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3450"
},
{
"model": "xeon bronze 3104",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e3 1290",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2658_v2"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4660_v4"
},
{
"model": "xeon e7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2880_v2"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2697_v2"
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4627_v3"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6320"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5005u"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "680um"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3795"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "450m"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2500t"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "4702hq"
},
{
"model": "core m",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "5y10a"
},
{
"model": "xeon",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "x5687"
},
{
"model": "xeon e3 1240",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "xeon e5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2683_v4"
},
{
"model": "xeon e5 2620 v3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "330e"
},
{
"model": "core m5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6y54"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3570t"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2328m"
},
{
"model": "xeon gold",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6142m"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "380um"
},
{
"model": "core i3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "2105"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3150"
},
{
"model": "celeron n",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "n3000"
},
{
"model": "xeon e5 2608l v4",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": null
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3770"
},
{
"model": "atom z",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "z3735f"
},
{
"model": "core i5",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "6440hq"
},
{
"model": "atom x3",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "c3265rk"
},
{
"model": "core i7",
"scope": "eq",
"trust": 1.0,
"vendor": "intel",
"version": "3537u"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "amd",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "arm",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "apple",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "cisco",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "dell",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "dell emc",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "fortinet",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "hp",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "hitachi",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ibm",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "intel",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "microsoft",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "qualcomm incorporated",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "red hat",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "suse linux",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "synology",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "ubuntu",
"version": null
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "vmware",
"version": null
},
{
"model": "hat enterprise linux desktop",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "6"
},
{
"model": "windows server r2",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "2008"
},
{
"model": "windows for 32-bit systems sp1",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "7"
},
{
"model": "windows for x64-based systems sp1",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "7"
},
{
"model": "hat enterprise linux",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "6"
},
{
"model": "hat enterprise linux workstation",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "6"
},
{
"model": "hat enterprise linux server",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "6"
},
{
"model": "windows windows server",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "2012"
},
{
"model": "windows",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "8.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.6,
"vendor": "google",
"version": "v8"
},
{
"model": "windows server r2",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "2012"
},
{
"model": "edge",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "0"
},
{
"model": "internet explorer",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "11"
},
{
"model": "windows server",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "2016"
},
{
"model": "windows for x64-based systems",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "8.10"
},
{
"model": "windows for 32-bit systems",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "8.10"
},
{
"model": "windows version for x64-based systems",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "1015110"
},
{
"model": "windows version for 32-bit systems",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "1015110"
},
{
"model": "windows for 32-bit systems",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "10"
},
{
"model": "windows for x64-based systems",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "10"
},
{
"model": "windows version for 32-bit systems",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "101511"
},
{
"model": "windows version for x64-based systems",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "101511"
},
{
"model": "windows version for 32-bit systems",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "101607"
},
{
"model": "windows version for x64-based systems",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "101607"
},
{
"model": "windows version for 32-bit systems",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "101703"
},
{
"model": "windows version for x64-based systems",
"scope": "eq",
"trust": 0.6,
"vendor": "microsoft",
"version": "101703"
},
{
"model": "hat enterprise linux workstation",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "7"
},
{
"model": "hat enterprise linux server",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "7"
},
{
"model": "hat enterprise linux desktop",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "7"
},
{
"model": "esxi",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "5.5"
},
{
"model": "tvos",
"scope": "lt",
"trust": 0.6,
"vendor": "apple",
"version": "11.2"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.6,
"vendor": "apple",
"version": "11.2"
},
{
"model": "xeon cpu e5-1650",
"scope": "eq",
"trust": 0.6,
"vendor": "intel",
"version": "v3"
},
{
"model": "workstation",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "12.5.7"
},
{
"model": "workstation",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "12.5.5"
},
{
"model": "workstation",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "12.5.3"
},
{
"model": "workstation",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "12.0"
},
{
"model": "fusion",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "8.5.8"
},
{
"model": "fusion",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "8.5.6"
},
{
"model": "fusion",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "8.5.4"
},
{
"model": "fusion",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "8.5.2"
},
{
"model": "fusion",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "8.1.1"
},
{
"model": "fusion",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "8.1"
},
{
"model": "fusion",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "8.0.2"
},
{
"model": "fusion",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "8.0.1"
},
{
"model": "fusion",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "8.5.5"
},
{
"model": "fusion",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "8.5"
},
{
"model": "fusion",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "8.0"
},
{
"model": "esxi",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "6.5"
},
{
"model": "esxi",
"scope": "eq",
"trust": 0.6,
"vendor": "vmware",
"version": "6.0"
},
{
"model": "hat enterprise linux server tus",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "7.4"
},
{
"model": "hat enterprise linux server tus",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "7.2"
},
{
"model": "hat enterprise linux server tus",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "6.6"
},
{
"model": "hat enterprise linux server aus",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "7.4"
},
{
"model": "hat enterprise linux server aus",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "7.2"
},
{
"model": "hat enterprise linux server aus",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "7.3"
},
{
"model": "hat enterprise linux server aus",
"scope": "eq",
"trust": 0.6,
"vendor": "red",
"version": "6.6"
},
{
"model": "macos",
"scope": "lt",
"trust": 0.6,
"vendor": "apple",
"version": "10.13.2"
},
{
"model": "cloud services platform",
"scope": "eq",
"trust": 0.6,
"vendor": "cisco",
"version": "2100"
},
{
"model": "vbond orchestrator",
"scope": null,
"trust": 0.6,
"vendor": "cisco",
"version": null
},
{
"model": "vedge cloud",
"scope": null,
"trust": 0.6,
"vendor": "cisco",
"version": null
},
{
"model": "vedge",
"scope": "eq",
"trust": 0.6,
"vendor": "cisco",
"version": "5000"
},
{
"model": "vedge",
"scope": "eq",
"trust": 0.6,
"vendor": "cisco",
"version": "2000"
},
{
"model": "vedge",
"scope": "eq",
"trust": 0.6,
"vendor": "cisco",
"version": "100"
},
{
"model": "vedge",
"scope": "eq",
"trust": 0.6,
"vendor": "cisco",
"version": "1000"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#180049"
},
{
"db": "CNVD",
"id": "CNVD-2018-00303"
},
{
"db": "NVD",
"id": "CVE-2017-5754"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Ubuntu",
"sources": [
{
"db": "PACKETSTORM",
"id": "146015"
},
{
"db": "PACKETSTORM",
"id": "146017"
},
{
"db": "PACKETSTORM",
"id": "145795"
},
{
"db": "PACKETSTORM",
"id": "146019"
},
{
"db": "PACKETSTORM",
"id": "146534"
}
],
"trust": 0.5
},
"cve": "CVE-2017-5754",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 3.4,
"id": "CVE-2017-5754",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.0,
"vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 3.4,
"id": "CNVD-2018-00303",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 3.4,
"id": "VHN-113957",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 1.1,
"id": "CVE-2017-5754",
"impactScore": 4.0,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2017-5754",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2018-00303",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-113957",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-00303"
},
{
"db": "VULHUB",
"id": "VHN-113957"
},
{
"db": "NVD",
"id": "CVE-2017-5754"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache. Two vulnerabilities are identified, known as \"Variant 3a\" and \"Variant 4\". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Spectre vulnerability exists in the CPU processor core. Because Intel does not separate low-privileged applications from accessing kernel memory, an attacker can use a malicious application to obtain private data that should be quarantined. Intel and ARM CPU chips have an information disclosure vulnerability, which originates from a flaw in the processor data boundary mechanism. The following products and versions are affected: ARM Cortex-A75; Intel Xeon E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4; Xeon E3-1245 v2, v3, v5, v6; Xeon X7542 wait. If not, head over to https://meltdownattack.com/ and get an\noverview. \nhttps://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html\n\nThe FreeBSD Security Team was notified of the issue in late December\nand received a briefing under NDA with the original embargo date of\nJanuary 9th. Since we received relatively late notice of the issue, our\nability to provide fixes is delayed. \n\nMeltdown (CVE-2017-5754)\n~~~~~~~~~~~~~~~~~~~~~~~~\nIn terms of priority, the first step is to mitigate against the Meltdown\nattack (CVE-2017-5754, cited as variant 3 by Project Zero). Work for\nthis is ongoing, but due to the relatively large changes needed, this is\ngoing to take a little while. We are currently targeting patches for\namd64 being dev complete this week with testing probably running into\nnext week. From there, we hope to give it a short bake time before\npushing it into the 11.1-RELEASE branch. Additional work will be\nrequired to bring the mitigation to 10.3-RELEASE and 10.4-RELEASE. \n\nThe code will be selectable via a tunable which will automatically turn\non for modern Intel processors and off for AMD processors (since they\nare reportedly not vulnerable). Since the fix for Meltdown does incur a\nperformance hit for any transition between user space and kernel space,\nthis could be rather impactful depending on the workload. As such, the\ntunable can also be overridden by the end-user if they are willing to\naccept the risk. \n\nInitial work can be tracked at https://reviews.freebsd.org/D13797. \nPlease note this is a work in progress and some stuff is likely to be\nbroken. \n\nSpectre (CVE-2017-5753 and CVE-2017-5715)\n~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\nWhen it comes to the Spectre vulnerabilities, it is much harder to sort\nthese out. Variant 1 (CVE-2017-5753) is going to require some static\nanalysis to determine vulnerable use cases that will require barriers to\nstop speculation from disclosing information it shouldn\u0027t. While we\nhaven\u0027t done the analysis to determine where we are vulnerable, the\nnumber of cases here are supposed to be pretty small. Apparently there\nhave been some Coverity rules developed to help look for these, but we\nare still evaluating what can be done here. \n\nThe other half of Spectre, variant 2 (CVE-2017-5715) is a bit trickier\nas it affects both normal processes and bhyve. There is a proposed patch\nfor LLVM (https://reviews.llvm.org/D41723) that introduces a concept\ncalled \u0027retpoline\u0027 which mitigates this issue. We are likely to pull\nthis into HEAD and 11-STABLE once it hits the LLVM tree. Unfortunately,\nthe currently supported FreeBSD releases are using older versions of\nLLVM for which we are not sure the LLVM project will produce patches. We\nwill be looking at the feasibility to backport these patches to these\nearlier versions. \n\nThere are CPU microcode fixes coming out when in concert with OS changes\nwould also help, but that\u0027s a bit down the road at the moment. \n\nBest regards,\nGordon Tetlow\nwith security-officer hat on\n. On i386 and amd64\narchitectures, the IBRS and IBPB features are required to enable the\nkernel mitigations. Ubuntu is working with Intel and AMD to provide\nfuture microcode updates that implement IBRS and IBPB as they are made\navailable. Ubuntu users with a processor from a different vendor should\ncontact the vendor to identify necessary firmware updates. Ubuntu\nwill provide corresponding QEMU updates in the future for users of\nself-hosted virtual environments in coordination with upstream QEMU. \nUbuntu users in cloud environments should contact the cloud provider\nto confirm that the hypervisor has been updated to expose the new\nCPU features to virtual machines. X-Scanned-By: MIMEDefang 2.79 on 10.5.11.16\nX-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 04 Jan 2018 01:01:01 +0000 (UTC)\n\n\n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: kernel security update\nAdvisory ID: RHSA-2018:0008-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:0008\nIssue date: 2018-01-03\n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. \n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of instructions (a commonly\nused performance optimization). There are three primary variants of the\nissue which differ in the way the speculative execution can be exploited. \n\nNote: This issue is present in hardware and cannot be fully fixed via\nsoftware update. The updated kernel packages provide software mitigation\nfor this hardware issue at a cost of potential performance penalty. \n\nVariant CVE-2017-5753 triggers the speculative execution by performing a\nbounds-check bypass. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nboundary and read privileged memory by conducting targeted cache\nside-channel attacks. (CVE-2017-5753, Important)\n\nVariant CVE-2017-5715 triggers the speculative execution by utilizing\nbranch target injection. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nand guest/host boundaries and read privileged memory by conducting targeted\ncache side-channel attacks. (CVE-2017-5715, Important)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors,\nduring speculative execution of instruction permission faults, exception\ngeneration triggered by a faulting access is suppressed until the\nretirement of the whole instruction block. In a combination with the fact\nthat memory accesses may populate the cache even when the block is being\ndropped and never committed (executed), an unprivileged local attacker\ncould use this flaw to read privileged (kernel space) memory by conducting\ntargeted cache side-channel attacks. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64\nmicroprocessors are not affected by this issue. \n\nRed Hat would like to thank Google Project Zero for reporting these issues. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass\n1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection\n1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-headers-2.6.32-696.18.7.el6.i686.rpm\nperf-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-headers-2.6.32-696.18.7.el6.i686.rpm\nperf-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debug-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-devel-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-headers-2.6.32-696.18.7.el6.ppc64.rpm\nperf-2.6.32-696.18.7.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debug-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm\nkernel-devel-2.6.32-696.18.7.el6.s390x.rpm\nkernel-headers-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-696.18.7.el6.s390x.rpm\nperf-2.6.32-696.18.7.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-696.18.7.el6.ppc64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\npython-perf-2.6.32-696.18.7.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-696.18.7.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\npython-perf-2.6.32-696.18.7.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-696.18.7.el6.src.rpm\n\ni386:\nkernel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-headers-2.6.32-696.18.7.el6.i686.rpm\nperf-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm\nkernel-doc-2.6.32-696.18.7.el6.noarch.rpm\nkernel-firmware-2.6.32-696.18.7.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm\nkernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-devel-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-headers-2.6.32-696.18.7.el6.x86_64.rpm\nperf-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-696.18.7.el6.i686.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\npython-perf-2.6.32-696.18.7.el6.i686.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-696.18.7.el6.x86_64.rpm\nperf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-2.6.32-696.18.7.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-696.18.7.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFaTXwuXlSAg2UNWIIRAp3LAKCNdSqjVu7zsXcUTnpGuuQAuUlTpwCfTE/O\nOR+iGnoY+cALbsBWKwbmzQM=\n=V4ow\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nBug Fix(es):\n\n* The kernel build requirements have been updated to the GNU Compiler\nCollection (GCC) compiler version that has the support for Retpolines. The\nRetpolines mechanism is a software construct that leverages specific\nknowledge of the underlying hardware to mitigate the branch target\ninjection, also known as Spectre variant 2 vulnerability described in\nCVE-2017-5715. (BZ#1554251)\n\n4. 6.5) - x86_64\n\n3. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n=============================================================================\nFreeBSD-SA-18:03.speculative_execution Security Advisory\n The FreeBSD Project\n\nTopic: Speculative Execution Vulnerabilities\n\nCategory: core\nModule: kernel\nAnnounced: 2018-03-14\nCredits: Jann Horn (Google Project Zero); Werner Haas, Thomas\n Prescher (Cyberus Technology); Daniel Gruss, Moritz Lipp,\n Stefan Mangard, Michael Schwarz (Graz University of\n Technology); Paul Kocher; Daniel Genkin (University of\n Pennsylvania and University of Maryland), Mike Hamburg\n (Rambus); Yuval Yarom (University of Adelaide and Data6)\nAffects: All supported versions of FreeBSD. \nCorrected: 2018-02-17 18:00:01 UTC (stable/11, 11.1-STABLE)\n 2018-03-14 04:00:00 UTC (releng/11.1, 11.1-RELEASE-p8)\nCVE Name: CVE-2017-5715, CVE-2017-5754\n\nSpecial Note:\tSpeculative execution vulnerability mitigation is a work\n in progress. This advisory addresses the most significant\n issues for FreeBSD 11.1 on amd64 CPUs. We expect to update\n this advisory to include 10.x for amd64 CPUs. Future FreeBSD\n releases will address this issue on i386 and other CPUs. \n freebsd-update will include changes on i386 as part of this\n update due to common code changes shared between amd64 and\n i386, however it contains no functional changes for i386 (in\n particular, it does not mitigate the issue on i386). \n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:https://security.FreeBSD.org/\u003e. \n\nII. Problem Description\n\nA number of issues relating to speculative execution were found last year\nand publicly announced January 3rd. Two of these, known as Meltdown and\nSpectre V2, are addressed here. \n\nCVE-2017-5754 (Meltdown)\n- ------------------------\n\nThis issue relies on an affected CPU speculatively executing instructions\nbeyond a faulting instruction. When this happens, changes to architectural\nstate are not committed, but observable changes may be left in micro-\narchitectural state (for example, cache). This may be used to infer\nprivileged data. \n\nCVE-2017-5715 (Spectre V2)\n- --------------------------\n\nSpectre V2 uses branch target injection to speculatively execute kernel code\nat an address under the control of an attacker. \n\nIII. Impact\n\nAn attacker may be able to read secret data from the kernel or from a\nprocess when executing untrusted code (for example, in a web browser). \n\nIV. Workaround\n\nNo workaround is available. \n\nV. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date,\nand reboot. \n\n2) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility, followed\nby a reboot into the new kernel:\n\n# freebsd-update fetch\n# freebsd-update install\n# shutdown -r now\n\n3) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 11.1]\n# fetch https://security.FreeBSD.org/patches/SA-18:03/speculative_execution-amd64-11.patch\n# fetch https://security.FreeBSD.org/patches/SA-18:03/speculative_execution-amd64-11.patch.asc\n# gpg --verify speculative_execution-amd64-11.patch.asc\n\nb) Apply the patch. Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile your kernel as described in\n\u003cURL:https://www.FreeBSD.org/handbook/kernelconfig.html\u003e and reboot the\nsystem. \n\nVI. Correction details\n\nCVE-2017-5754 (Meltdown)\n- ------------------------\n\nThe mitigation is known as Page Table Isolation (PTI). PTI largely separates\nkernel and user mode page tables, so that even during speculative execution\nmost of the kernel\u0027s data is unmapped and not accessible. A positive result is definitive\n(that is, the vulnerability exists with certainty). A negative result\nindicates either that the CPU is not affected, or that the test is not\ncapable of demonstrating the issue on the CPU (and may need to be modified). \n\nA patched kernel will automatically enable PTI on Intel CPUs. The status can\nbe checked via the vm.pmap.pti sysctl:\n\n# sysctl vm.pmap.pti\nvm.pmap.pti: 1\n\nThe default setting can be overridden by setting the loader tunable\nvm.pmap.pti to 1 or 0 in /boot/loader.conf. This setting takes effect only\nat boot. \n\nPTI introduces a performance regression. The observed performance loss is\nsignificant in microbenchmarks of system call overhead, but is much smaller\nfor many real workloads. \n\nCVE-2017-5715 (Spectre V2)\n- --------------------------\n\nThere are two common mitigations for Spectre V2. This patch includes a\nmitigation using Indirect Branch Restricted Speculation, a feature available\nvia a microcode update from processor manufacturers. The alternate\nmitigation, Retpoline, is a feature available in newer compilers. The\nfeasibility of applying Retpoline to stable branches and/or releases is under\ninvestigation. \n\nThe patch includes the IBRS mitigation for Spectre V2. To use the mitigation\nthe system must have an updated microcode; with older microcode a patched\nkernel will function without the mitigation. \n\nIBRS can be disabled via the hw.ibrs_disable sysctl (and tunable), and the\nstatus can be checked via the hw.ibrs_active sysctl. IBRS may be enabled or\ndisabled at runtime. Additional detail on microcode updates will follow. \n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/11/ r329462\nreleng/11.1/ r330908\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:https://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: hpesbhf03805en_us\nVersion: 7\n\nHPESBHF03805 rev.7 - Certain HPE products using Microprocessors from Intel,\nAMD, and ARM, with Speculative Execution, Elevation of Privilege and\nInformation Disclosure. \n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2018-01-23\nLast Updated: 2018-01-22\n\nPotential Security Impact: Local: Disclosure of Information, Elevation of\nPrivilege\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nOn January 3 2018, side-channel security vulnerabilities involving\nspeculative execution were publicly disclosed. These vulnerabilities may\nimpact the listed HPE products, potentially leading to information disclosure\nand elevation of privilege. Mitigation and resolution of these\nvulnerabilities may call for both an operating system update, provided by the\nOS vendor, and a system ROM update from HPE. \n\n\n**Note:**\n\n * This issue takes advantage of techniques commonly used in many modern\nprocessor architectures. \n * For further information, microprocessor vendors have provided security\nadvisories:\n \n - Intel:\n\u003chttps://security-center.intel.com/advisory.aspx?intelid=intel-sa-00088\u0026langu\ngeid=en-fr\u003e\n - AMD: \u003chttp://www.amd.com/en/corporate/speculative-execution\u003e\n - ARM: \u003chttps://developer.arm.com/support/security-update\u003e\n\nReferences:\n\n - CVE-2017-5715 - aka Spectre, branch target injection\n - CVE-2017-5753 - aka Spectre, bounds check bypass\n - CVE-2017-5754 - aka Meltdown, rogue data cache load, memory access\npermission check performed after kernel memory read\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n - HPE ProLiant DL380 Gen10 Server - To be delivered\n - HPE ProLiant DL180 Gen10 Server - To be delivered\n - HPE ProLiant DL160 Gen10 Server - To be delivered\n - HPE ProLiant DL360 Gen10 Server - To be delivered\n - HPE ProLiant ML110 Gen10 Server - To be delivered\n - HPE ProLiant DL580 Gen10 Server - To be delivered\n - HPE ProLiant DL560 Gen10 Server - To be delivered\n - HPE ProLiant DL120 Gen10 Server - To be delivered\n - HPE ProLiant ML350 Gen10 Server - To be delivered\n - HPE ProLiant XL450 Gen10 Server - To be delivered\n - HPE Synergy 660 Gen10 Compute Module - To be delivered\n - HPE ProLiant DL385 Gen10 Server - prior to v1.04 \n - HPE ProLiant XL170r Gen10 Server - To be delivered\n - HPE ProLiant BL460c Gen10 Server Blade - To be delivered\n - HPE ProLiant XL190r Gen10 Server - To be delivered\n - HPE ProLiant XL230k Gen10 Server - To be delivered\n - HPE Synergy 480 Gen10 Compute Module - To be delivered\n - HPE ProLiant XL730f Gen9 Server - To be delivered\n - HPE ProLiant XL230a Gen9 Server - To be delivered\n - HPE ProLiant XL740f Gen9 Server - To be delivered\n - HPE ProLiant XL750f Gen9 Server - To be delivered\n - HPE ProLiant XL170r Gen9 Server - To be delivered\n - HP ProLiant DL60 Gen9 Server - To be delivered\n - HP ProLiant DL160 Gen9 Server - To be delivered\n - HPE ProLiant DL360 Gen9 Server - To be delivered\n - HP ProLiant DL380 Gen9 Server - To be delivered\n - HPE ProLiant XL450 Gen9 Server - To be delivered\n - HPE Apollo 4200 Gen9 Server - To be delivered\n - HP ProLiant BL460c Gen9 Server Blade - To be delivered\n - HP ProLiant ML110 Gen9 Server - To be delivered\n - HP ProLiant ML150 Gen9 Server - To be delivered\n - HPE ProLiant ML350 Gen9 Server - To be delivered\n - HP ProLiant DL120 Gen9 Server - To be delivered\n - HPE ProLiant DL560 Gen9 Server - To be delivered\n - HP ProLiant BL660c Gen9 Server - To be delivered\n - HPE ProLiant ML30 Gen9 Server - To be delivered\n - HPE ProLiant XL170r Gen10 Server - To be delivered\n - HPE ProLiant DL20 Gen9 Server - To be delivered\n - HPE Synergy 660 Gen9 Compute Module - To be delivered\n - HPE Synergy 480 Gen9 Compute Module - To be delivered\n - HPE ProLiant XL250a Gen9 Server - To be delivered\n - HPE ProLiant XL190r Gen9 Server - To be delivered\n - HP ProLiant DL80 Gen9 Server - To be delivered\n - HPE ProLiant DL180 Gen9 Server - To be delivered\n - HPE ProLiant XL270d Gen9 Accelerator Tray 2U Configure-to-order Server -\nTo be delivered\n - HPE ProLiant WS460c Gen9 Workstation - To be delivered\n - HPE ProLiant XL260a Gen9 Server - To be delivered\n - HPE Synergy 620 Gen9 Compute Module - To be delivered\n - HPE ProLiant DL580 Gen9 Server - To be delivered\n - HP ProLiant XL220a Gen8 v2 Server - To be delivered\n - HPE Synergy 680 Gen9 Compute Module - To be delivered\n - HPE ProLiant m510 Server Cartridge - To be delivered\n - HPE ProLiant m710p Server Cartridge - To be delivered\n - HPE ProLiant m710x Server Cartridge - To be delivered\n - HP ProLiant m710 Server Cartridge - To be delivered\n - HP ProLiant DL980 G7 Server - To be delivered\n - HPE Synergy Composer - To be delivered\n - HPE ProLiant Thin Micro TM200 Server - To be delivered\n - HPE ProLiant ML10 v2 Server - To be delivered\n - HPE ProLiant m350 Server Cartridge - To be delivered\n - HPE ProLiant m300 Server Cartridge - To be delivered\n - HPE ProLiant MicroServer Gen8 - To be delivered\n - HPE ProLiant ML310e Gen8 v2 Server - To be delivered\n - HPE Superdome Flex Server - To be delivered\n - HP 3PAR StoreServ File Controller - To be delivered - v3 impacted\n - HPE StoreVirtual 3000 File Controller - To be delivered\n - HPE StoreEasy 1450 Storage - To be delivered\n - HPE StoreEasy 1550 Storage - To be delivered\n - HPE StoreEasy 1650 Storage - To be delivered\n - HPE StoreEasy 3850 Gateway Storage - To be delivered\n - HPE StoreEasy 1850 Storage - To be delivered\n - HP ConvergedSystem 700 - To be delivered\n - HPE Converged Architecture 700 - To be delivered\n - HP ProLiant DL580 Gen8 Server - To be delivered\n - HPE Cloudline CL2100 Gen10 Server - To be delivered\n - HPE Cloudline CL2200 Gen10 Server - To be delivered\n - HPE Cloudline CL3150 G4 Server - To be delivered\n - HPE Cloudline CL5200 G3 Server - To be delivered\n - HPE Cloudline CL3100 G3 Server - To be delivered\n - HPE Cloudline CL2100 G3 807S 8 SFF Configure-to-order Server - To be\ndelivered\n - HPE Cloudline CL2100 G3 407S 4 LFF Configure-to-order Server - To be\ndelivered\n - HPE Cloudline CL2100 G3 806R 8SFF Configure-to-order Server - To be\ndelivered\n - HPE Cloudline CL2200 G3 1211R 12 LFF Configure-to-order Server - To be\ndelivered\n\nBACKGROUND\n\n CVSS Base Metrics\n =================\n Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n CVE-2017-5715\n 8.2 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N\n 6.8 (AV:A/AC:L/Au:N/C:C/I:P/A:N)\n\n CVE-2017-5753\n 5.0 CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L\n 5.4 (AV:A/AC:M/Au:N/C:P/I:P/A:P)\n\n CVE-2017-5754\n 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\n 7.8 (AV:N/AC:L/Au:N/C:C/I:N/A:N)\n\n Information on CVSS is documented in\n HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\nRESOLUTION\n\nOn January 11, Intel announced issues with an increased frequency of reboots\nwhen using the microcodes they released to address Variant 2 of the Spectre\nVulnerability for numerous processors including Broadwell, Haswell, Skylake,\nKaby Lake, Ivybridge, and Sandybridge processors. Intel has now identified\nthe root cause of these issues and determined that these microcodes may\nintroduce reboots and other unpredictable system behavior. Due to the\nseverity of the potential issues that may occur when using these microcodes,\nIntel is now recommending that customers discontinue their use. Additional\ninformation is available from Intels Security Exploit Newsroom here:\n\u003chttps://newsroom.intel.com/press-kits/security-exploits-intel-products/\u003e . \nHPE is in alignment with Intel in our recommendation that customers\ndiscontinue use of System ROMs including impacted microcodes and revert to\nearlier System ROM versions. \n\nAll System ROMs including impacted microcodes have been removed from the HPE\nSupport Site. This impacts HPE ProLiant and Synergy Gen10, Gen9, and Gen8 v2\nservers as well as HPE Superdome servers for which updated System ROMs had\npreviously been made available. Intel is working on updated microcodes to\naddress these issues, and HPE will validate updated System ROMs including\nthese microcodes and make them available to our customers in the coming\nweeks. \n\nMitigations for Variant 1 (Spectre) and Variant 3 (Meltdown) vulnerabilities\nrequire only OS updates and are not impacted. \n\n * HPE has provided a customer bulletin\n\u003chttps://support.hpe.com/hpsc/doc/public/display?docId=emr_na-a00039267en_us\u003e\nwith specific instructions to obtain the udpated sytem ROM\n \n - Note:\n \n + CVE-2017-5715 (Variant 2) requires that the System ROM be updated and a\nvendor supplied operating system update be applied as well. \n + For CVE-2017-5753, CVE-2017-5754 (Variants 1 and 3) require only\nupdates of a vendor supplied operating system. \n + HPE will continue to add additional products to the list. \n\nHISTORY\n\nVersion:1 (rev.1) - 4 January 2018 Initial release\n\nVersion:2 (rev.2) - 5 January 2018 Added additional impacted products\n\nVersion:3 (rev.3) - 10 January 2018 Added more impacted products\n\nVersion:4 (rev.4) - 9 January 2018 Fixed product ID\n\nVersion:5 (rev.5) - 18 January 2018 Added additional impacted products\n\nVersion:6 (rev.6) - 19 January 2018 updated impacted product list\n\nVersion:7 (rev.7) - 23 January 2018 Marked impacted products with TBD for\nSystem ROM updates per Intel\u0027s guidance on microcode issues\n\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability for any HPE supported\nproduct:\n Web form: https://www.hpe.com/info/report-security-vulnerability\n Email: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners. ==========================================================================\nUbuntu Security Notice USN-3583-1\nFebruary 23, 2018\n\nlinux vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n\nDetails:\n\nIt was discovered that an out-of-bounds write vulnerability existed in the\nFlash-Friendly File System (f2fs) in the Linux kernel. An attacker could\nconstruct a malicious file system that, when mounted, could cause a denial\nof service (system crash) or possibly execute arbitrary code. \n(CVE-2017-0750)\n\nIt was discovered that a race condition leading to a use-after-free\nvulnerability existed in the ALSA PCM subsystem of the Linux kernel. A\nlocal attacker could use this to cause a denial of service (system crash)\nor possibly execute arbitrary code. (CVE-2017-0861)\n\nIt was discovered that the KVM implementation in the Linux kernel allowed\npassthrough of the diagnostic I/O port 0x80. An attacker in a guest VM\ncould use this to cause a denial of service (system crash) in the host OS. \n(CVE-2017-1000407)\n\nBo Zhang discovered that the netlink wireless configuration interface in\nthe Linux kernel did not properly validate attributes when handling certain\nrequests. A local attacker with the CAP_NET_ADMIN could use this to cause a\ndenial of service (system crash). (CVE-2017-12153)\n\nVitaly Mayatskikh discovered that the SCSI subsystem in the Linux kernel\ndid not properly track reference counts when merging buffers. A local\nattacker could use this to cause a denial of service (memory exhaustion). \n(CVE-2017-12190)\n\nIt was discovered that the key management subsystem in the Linux kernel did\nnot properly restrict key reads on negatively instantiated keys. A local\nattacker could use this to cause a denial of service (system crash). \n(CVE-2017-12192)\n\nIt was discovered that an integer overflow existed in the sysfs interface\nfor the QLogic 24xx+ series SCSI driver in the Linux kernel. A local\nprivileged attacker could use this to cause a denial of service (system\ncrash). (CVE-2017-14051)\n\nOtto Ebeling discovered that the memory manager in the Linux kernel did not\nproperly check the effective UID in some situations. A local attacker could\nuse this to expose sensitive information. (CVE-2017-14140)\n\nIt was discovered that the ATI Radeon framebuffer driver in the Linux\nkernel did not properly initialize a data structure returned to user space. (CVE-2017-14156)\n\nChunYu Wang discovered that the iSCSI transport implementation in the Linux\nkernel did not properly validate data structures. A local attacker could\nuse this to cause a denial of service (system crash). (CVE-2017-14489)\n\nJames Patrick-Evans discovered a race condition in the LEGO USB Infrared\nTower driver in the Linux kernel. A physically proximate attacker could use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2017-15102)\n\nChunYu Wang discovered that a use-after-free vulnerability existed in the\nSCTP protocol implementation in the Linux kernel. A local attacker could\nuse this to cause a denial of service (system crash) or possibly execute\narbitrary code, (CVE-2017-15115)\n\nIt was discovered that the key management subsystem in the Linux kernel did\nnot properly handle NULL payloads with non-zero length values. A local\nattacker could use this to cause a denial of service (system crash). \n(CVE-2017-15274)\n\nIt was discovered that the Bluebooth Network Encapsulation Protocol (BNEP)\nimplementation in the Linux kernel did not validate the type of socket\npassed in the BNEPCONNADD ioctl(). A local attacker with the CAP_NET_ADMIN\nprivilege could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2017-15868)\n\nAndrey Konovalov discovered a use-after-free vulnerability in the USB\nserial console driver in the Linux kernel. A physically proximate attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2017-16525)\n\nIt was discovered that the netfilter passive OS fingerprinting (xt_osf)\nmodule did not properly perform access control checks. A local attacker\ncould improperly modify the systemwide OS fingerprint list. \n(CVE-2017-17450)\n\nIt was discovered that the HMAC implementation did not validate the state\nof the underlying cryptographic hash algorithm. A local attacker could use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2017-17806)\n\nDenys Fedoryshchenko discovered a use-after-free vulnerability in the\nnetfilter xt_TCPMSS filter of the Linux kernel. A remote attacker could use\nthis to cause a denial of service (system crash). (CVE-2017-18017)\n\nGareth Evans discovered that the shm IPC subsystem in the Linux kernel did\nnot properly restrict mapping page zero. A local privileged attacker could\nuse this to execute arbitrary code. (CVE-2017-5669)\n\nIt was discovered that an integer overflow vulnerability existing in the\nIPv6 implementation in the Linux kernel. A local attacker could use this to\ncause a denial of service (infinite loop). (CVE-2017-7542)\n\nTommi Rantala and Brad Spengler discovered that the memory manager in the\nLinux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection\nmechanism. A local attacker with access to /dev/mem could use this to\nexpose sensitive information or possibly execute arbitrary code. \n(CVE-2017-7889)\n\nMohamed Ghannam discovered a use-after-free vulnerability in the DCCP\nprotocol implementation in the Linux kernel. A local attacker could use\nthis to cause a denial of service (system crash) or possibly execute\narbitrary code. (CVE-2017-8824)\n\nMohamed Ghannam discovered a null pointer dereference in the RDS (Reliable\nDatagram Sockets) protocol implementation of the Linux kernel. A local\nattacker could use this to cause a denial of service (system crash). \n(CVE-2018-5333)\n\nee3/4ePS discovered that a race condition existed in loop block device\nimplementation in the Linux kernel. A local attacker could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2018-5344)\n\nUSN-3524-1 mitigated CVE-2017-5754 (Meltdown) for the amd64\narchitecture in Ubuntu 14.04 LTS. This update provides the\ncorresponding mitigations for the ppc64el architecture. This flaw is known as Meltdown. \n (CVE-2017-5754)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n linux-image-3.13.0-142-generic 3.13.0-142.191\n linux-image-3.13.0-142-generic-lpae 3.13.0-142.191\n linux-image-3.13.0-142-lowlatency 3.13.0-142.191\n linux-image-3.13.0-142-powerpc-e500 3.13.0-142.191\n linux-image-3.13.0-142-powerpc-e500mc 3.13.0-142.191\n linux-image-3.13.0-142-powerpc-smp 3.13.0-142.191\n linux-image-3.13.0-142-powerpc64-emb 3.13.0-142.191\n linux-image-3.13.0-142-powerpc64-smp 3.13.0-142.191\n linux-image-generic 3.13.0.142.152\n linux-image-generic-lpae 3.13.0.142.152\n linux-image-lowlatency 3.13.0.142.152\n linux-image-powerpc-e500 3.13.0.142.152\n linux-image-powerpc-e500mc 3.13.0.142.152\n linux-image-powerpc-smp 3.13.0.142.152\n linux-image-powerpc64-emb 3.13.0.142.152\n linux-image-powerpc64-smp 3.13.0.142.152\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n https://usn.ubuntu.com/usn/usn-3583-1\n CVE-2017-0750, CVE-2017-0861, CVE-2017-1000407, CVE-2017-12153,\n CVE-2017-12190, CVE-2017-12192, CVE-2017-14051, CVE-2017-14140,\n CVE-2017-14156, CVE-2017-14489, CVE-2017-15102, CVE-2017-15115,\n CVE-2017-15274, CVE-2017-15868, CVE-2017-16525, CVE-2017-17450,\n CVE-2017-17806, CVE-2017-18017, CVE-2017-5669, CVE-2017-5754,\n CVE-2017-7542, CVE-2017-7889, CVE-2017-8824, CVE-2018-5333,\n CVE-2018-5344\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/linux/3.13.0-142.191\n\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-5754"
},
{
"db": "CERT/CC",
"id": "VU#180049"
},
{
"db": "CNVD",
"id": "CNVD-2018-00303"
},
{
"db": "VULHUB",
"id": "VHN-113957"
},
{
"db": "PACKETSTORM",
"id": "146015"
},
{
"db": "PACKETSTORM",
"id": "145769"
},
{
"db": "PACKETSTORM",
"id": "146017"
},
{
"db": "PACKETSTORM",
"id": "145641"
},
{
"db": "PACKETSTORM",
"id": "147541"
},
{
"db": "PACKETSTORM",
"id": "145658"
},
{
"db": "PACKETSTORM",
"id": "146762"
},
{
"db": "PACKETSTORM",
"id": "145666"
},
{
"db": "PACKETSTORM",
"id": "146026"
},
{
"db": "PACKETSTORM",
"id": "145795"
},
{
"db": "PACKETSTORM",
"id": "146019"
},
{
"db": "PACKETSTORM",
"id": "146534"
},
{
"db": "PACKETSTORM",
"id": "145637"
}
],
"trust": 3.42
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-113957",
"trust": 0.1,
"type": "unknown"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-113957"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-5754",
"trust": 3.0
},
{
"db": "CERT/CC",
"id": "VU#584653",
"trust": 1.9
},
{
"db": "CERT/CC",
"id": "VU#180049",
"trust": 1.9
},
{
"db": "BID",
"id": "102378",
"trust": 1.7
},
{
"db": "SECTRACK",
"id": "1040071",
"trust": 1.1
},
{
"db": "SIEMENS",
"id": "SSA-608355",
"trust": 1.1
},
{
"db": "LENOVO",
"id": "LEN-18282",
"trust": 1.1
},
{
"db": "BID",
"id": "106128",
"trust": 1.1
},
{
"db": "CERT@VDE",
"id": "VDE-2018-003",
"trust": 1.1
},
{
"db": "CERT@VDE",
"id": "VDE-2018-002",
"trust": 1.1
},
{
"db": "USCERT",
"id": "TA18-141A",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2018-00303",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "145795",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "145824",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145794",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145804",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145836",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "146067",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145796",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145695",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145811",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145810",
"trust": 0.1
},
{
"db": "CNNVD",
"id": "CNNVD-201801-151",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-113957",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "146015",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145769",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "146017",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145641",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "147541",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145637",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145658",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "146762",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "145666",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "146026",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "146019",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "146534",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#180049"
},
{
"db": "CNVD",
"id": "CNVD-2018-00303"
},
{
"db": "VULHUB",
"id": "VHN-113957"
},
{
"db": "PACKETSTORM",
"id": "146015"
},
{
"db": "PACKETSTORM",
"id": "145769"
},
{
"db": "PACKETSTORM",
"id": "146017"
},
{
"db": "PACKETSTORM",
"id": "145641"
},
{
"db": "PACKETSTORM",
"id": "147541"
},
{
"db": "PACKETSTORM",
"id": "145637"
},
{
"db": "PACKETSTORM",
"id": "145658"
},
{
"db": "PACKETSTORM",
"id": "146762"
},
{
"db": "PACKETSTORM",
"id": "145666"
},
{
"db": "PACKETSTORM",
"id": "146026"
},
{
"db": "PACKETSTORM",
"id": "145795"
},
{
"db": "PACKETSTORM",
"id": "146019"
},
{
"db": "PACKETSTORM",
"id": "146534"
},
{
"db": "NVD",
"id": "CVE-2017-5754"
}
]
},
"id": "VAR-201801-1711",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-00303"
},
{
"db": "VULHUB",
"id": "VHN-113957"
}
],
"trust": 1.281182788
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-00303"
}
]
},
"last_update_date": "2024-11-29T20:58:50.283000Z",
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-200",
"trust": 1.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-113957"
},
{
"db": "NVD",
"id": "CVE-2017-5754"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.9,
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"trust": 1.9,
"url": "http://www.kb.cert.org/vuls/id/584653"
},
{
"trust": 1.7,
"url": "http://www.securityfocus.com/bid/102378"
},
{
"trust": 1.6,
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html"
},
{
"trust": 1.6,
"url": "https://support.apple.com//ht208394"
},
{
"trust": 1.6,
"url": "http://www.dell.com/support/speculative-store-bypass"
},
{
"trust": 1.6,
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"trust": 1.2,
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"trust": 1.2,
"url": "https://meltdownattack.com/"
},
{
"trust": 1.1,
"url": "http://www.securityfocus.com/bid/106128"
},
{
"trust": 1.1,
"url": "https://www.kb.cert.org/vuls/id/180049"
},
{
"trust": 1.1,
"url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180104-cpusidechannel"
},
{
"trust": 1.1,
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
},
{
"trust": 1.1,
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"trust": 1.1,
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"trust": 1.1,
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"trust": 1.1,
"url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2018-001.txt"
},
{
"trust": 1.1,
"url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2019-003.txt"
},
{
"trust": 1.1,
"url": "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"trust": 1.1,
"url": "https://aws.amazon.com/de/security/security-bulletins/aws-2018-013/"
},
{
"trust": 1.1,
"url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"trust": 1.1,
"url": "https://cdrdv2.intel.com/v1/dl/getcontent/685358"
},
{
"trust": 1.1,
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"trust": 1.1,
"url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"trust": 1.1,
"url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"trust": 1.1,
"url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0"
},
{
"trust": 1.1,
"url": "https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes"
},
{
"trust": 1.1,
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180002"
},
{
"trust": 1.1,
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"trust": 1.1,
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"trust": 1.1,
"url": "https://support.citrix.com/article/ctx231399"
},
{
"trust": 1.1,
"url": "https://support.citrix.com/article/ctx234679"
},
{
"trust": 1.1,
"url": "https://support.f5.com/csp/article/k91229003"
},
{
"trust": 1.1,
"url": "https://support.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03805en_us"
},
{
"trust": 1.1,
"url": "https://support.lenovo.com/us/en/solutions/len-18282"
},
{
"trust": 1.1,
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"trust": 1.1,
"url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"trust": 1.1,
"url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"trust": 1.1,
"url": "https://www.synology.com/support/security/synology_sa_18_01"
},
{
"trust": 1.1,
"url": "https://www.debian.org/security/2018/dsa-4078"
},
{
"trust": 1.1,
"url": "https://www.debian.org/security/2018/dsa-4082"
},
{
"trust": 1.1,
"url": "https://www.debian.org/security/2018/dsa-4120"
},
{
"trust": 1.1,
"url": "https://security.freebsd.org/advisories/freebsd-sa-18:03.speculative_execution.asc"
},
{
"trust": 1.1,
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"trust": 1.1,
"url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
},
{
"trust": 1.1,
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"trust": 1.1,
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"trust": 1.1,
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html"
},
{
"trust": 1.1,
"url": "https://access.redhat.com/errata/rhsa-2018:0292"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1040071"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/usn/usn-3522-2/"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/3522-3/"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/3522-4/"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/3523-1/"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/usn/usn-3523-2/"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/usn/usn-3524-2/"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/usn/usn-3525-1/"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/3540-2/"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/3541-2/"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/3597-1/"
},
{
"trust": 1.1,
"url": "https://usn.ubuntu.com/3597-2/"
},
{
"trust": 1.0,
"url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03871en_us"
},
{
"trust": 0.8,
"url": "https://vuls.cert.org/confluence/display/wiki/vulnerabilities+associated+with+cpu+speculative+execution"
},
{
"trust": 0.8,
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528"
},
{
"trust": 0.8,
"url": "https://developer.amd.com/wp-content/resources/124441_amd64_speculativestorebypassdisable_whitepaper_final.pdf"
},
{
"trust": 0.8,
"url": "https://www.us-cert.gov/ncas/alerts/ta18-141a"
},
{
"trust": 0.8,
"url": "http://cwe.mitre.org/data/definitions/208.html"
},
{
"trust": 0.8,
"url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-speculative-execution-side-channel-mitigations.pdf"
},
{
"trust": 0.8,
"url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-intel-analysis-of-speculative-execution-side-channels-white-paper.pdf"
},
{
"trust": 0.8,
"url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180521-cpusidechannel"
},
{
"trust": 0.8,
"url": "https://fortiguard.com/psirt/fg-ir-18-002"
},
{
"trust": 0.8,
"url": "https://support.hp.com/us-en/document/c06001626"
},
{
"trust": 0.8,
"url": "http://www.hitachi.com/hirt/publications/hirt-pub18001/"
},
{
"trust": 0.8,
"url": "https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/"
},
{
"trust": 0.8,
"url": "https://docs.microsoft.com/en-us/cpp/security/developer-guidance-speculative-execution"
},
{
"trust": 0.8,
"url": "https://access.redhat.com/security/vulnerabilities/ssbd"
},
{
"trust": 0.8,
"url": "https://www.suse.com/support/kb/doc/?id=7022937"
},
{
"trust": 0.8,
"url": "https://www.synology.com/en-global/support/security/synology_sa_18_23"
},
{
"trust": 0.8,
"url": "https://wiki.ubuntu.com/securityteam/knowledgebase/variant4"
},
{
"trust": 0.8,
"url": "https://kb.vmware.com/s/article/54951"
},
{
"trust": 0.8,
"url": "https://aws.amazon.com/security/security-bulletins/aws-2018-015/"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-5754"
},
{
"trust": 0.6,
"url": "https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-5715"
},
{
"trust": 0.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-5753"
},
{
"trust": 0.5,
"url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/cve/cve-2017-5754"
},
{
"trust": 0.5,
"url": "https://bugzilla.redhat.com/):"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/team/key/"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/articles/11258"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/team/contact/"
},
{
"trust": 0.5,
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2017-5753"
},
{
"trust": 0.4,
"url": "https://access.redhat.com/security/cve/cve-2017-5715"
},
{
"trust": 0.3,
"url": "https://wiki.ubuntu.com/securityteam/knowledgebase/spectreandmeltdown"
},
{
"trust": 0.2,
"url": "https://www.ubuntu.com/usn/usn-3541-1"
},
{
"trust": 0.1,
"url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03871en_us"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux/4.13.0-31.34"
},
{
"trust": 0.1,
"url": "https://reviews.llvm.org/d41723)"
},
{
"trust": 0.1,
"url": "https://reviews.freebsd.org/d13797."
},
{
"trust": 0.1,
"url": "https://www.ubuntu.com/usn/usn-3540-2"
},
{
"trust": 0.1,
"url": "https://www.ubuntu.com/usn/usn-3540-1"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1011.11"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-111.134~14.04.1"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2018:0008"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/security/cve/cve-2018-8897"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-8897"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2018:1349"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2018:0011"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2018:0022"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/patches/sa-18:03/speculative_execution-amd64-11.patch"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/\u003e."
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5715\u003e"
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/advisories/freebsd-sa-18:03.speculative_execution.asc\u003e"
},
{
"trust": 0.1,
"url": "https://www.freebsd.org/handbook/kernelconfig.html\u003e"
},
{
"trust": 0.1,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5754\u003e"
},
{
"trust": 0.1,
"url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e"
},
{
"trust": 0.1,
"url": "https://github.com/dag-erling/meltdown."
},
{
"trust": 0.1,
"url": "https://security.freebsd.org/patches/sa-18:03/speculative_execution-amd64-11.patch.asc"
},
{
"trust": 0.1,
"url": "https://access.redhat.com/errata/rhsa-2018:0016"
},
{
"trust": 0.1,
"url": "https://support.hpe.com/hpsc/doc/public/display?docid=emr_na-a00039267en_us\u003e"
},
{
"trust": 0.1,
"url": "https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00088\u0026langu"
},
{
"trust": 0.1,
"url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03805en_us"
},
{
"trust": 0.1,
"url": "http://www.hpe.com/support/security_bulletin_archive"
},
{
"trust": 0.1,
"url": "https://www.hpe.com/info/report-security-vulnerability"
},
{
"trust": 0.1,
"url": "http://www.hpe.com/support/subscriber_choice"
},
{
"trust": 0.1,
"url": "https://developer.arm.com/support/security-update\u003e"
},
{
"trust": 0.1,
"url": "http://www.amd.com/en/corporate/speculative-execution\u003e"
},
{
"trust": 0.1,
"url": "https://newsroom.intel.com/press-kits/security-exploits-intel-products/\u003e"
},
{
"trust": 0.1,
"url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-108.131~14.04.1"
},
{
"trust": 0.1,
"url": "https://www.ubuntu.com/usn/usn-3522-1"
},
{
"trust": 0.1,
"url": "https://www.ubuntu.com/usn/usn-3522-2"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1009.9"
},
{
"trust": 0.1,
"url": "https://www.ubuntu.com/usn/usn-3541-2"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1006.8"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1017.18"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-31.34~16.04.1"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1007.10"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-0750"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-12192"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-12153"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-5344"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-14140"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-7889"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-14489"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000407"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-0861"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-5333"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15274"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15115"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-142.191"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-14156"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-16525"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-18017"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15868"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15102"
},
{
"trust": 0.1,
"url": "https://usn.ubuntu.com/usn/usn-3583-1"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-7542"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-14051"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-5669"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17806"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-8824"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17450"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-12190"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#180049"
},
{
"db": "CNVD",
"id": "CNVD-2018-00303"
},
{
"db": "VULHUB",
"id": "VHN-113957"
},
{
"db": "PACKETSTORM",
"id": "146015"
},
{
"db": "PACKETSTORM",
"id": "145769"
},
{
"db": "PACKETSTORM",
"id": "146017"
},
{
"db": "PACKETSTORM",
"id": "145641"
},
{
"db": "PACKETSTORM",
"id": "147541"
},
{
"db": "PACKETSTORM",
"id": "145637"
},
{
"db": "PACKETSTORM",
"id": "145658"
},
{
"db": "PACKETSTORM",
"id": "146762"
},
{
"db": "PACKETSTORM",
"id": "145666"
},
{
"db": "PACKETSTORM",
"id": "146026"
},
{
"db": "PACKETSTORM",
"id": "145795"
},
{
"db": "PACKETSTORM",
"id": "146019"
},
{
"db": "PACKETSTORM",
"id": "146534"
},
{
"db": "NVD",
"id": "CVE-2017-5754"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#180049"
},
{
"db": "CNVD",
"id": "CNVD-2018-00303"
},
{
"db": "VULHUB",
"id": "VHN-113957"
},
{
"db": "PACKETSTORM",
"id": "146015"
},
{
"db": "PACKETSTORM",
"id": "145769"
},
{
"db": "PACKETSTORM",
"id": "146017"
},
{
"db": "PACKETSTORM",
"id": "145641"
},
{
"db": "PACKETSTORM",
"id": "147541"
},
{
"db": "PACKETSTORM",
"id": "145637"
},
{
"db": "PACKETSTORM",
"id": "145658"
},
{
"db": "PACKETSTORM",
"id": "146762"
},
{
"db": "PACKETSTORM",
"id": "145666"
},
{
"db": "PACKETSTORM",
"id": "146026"
},
{
"db": "PACKETSTORM",
"id": "145795"
},
{
"db": "PACKETSTORM",
"id": "146019"
},
{
"db": "PACKETSTORM",
"id": "146534"
},
{
"db": "NVD",
"id": "CVE-2017-5754"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-05-21T00:00:00",
"db": "CERT/CC",
"id": "VU#180049"
},
{
"date": "2018-01-04T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-00303"
},
{
"date": "2018-01-04T00:00:00",
"db": "VULHUB",
"id": "VHN-113957"
},
{
"date": "2018-01-23T04:31:56",
"db": "PACKETSTORM",
"id": "146015"
},
{
"date": "2018-01-09T15:55:55",
"db": "PACKETSTORM",
"id": "145769"
},
{
"date": "2018-01-23T04:32:09",
"db": "PACKETSTORM",
"id": "146017"
},
{
"date": "2018-01-04T01:20:35",
"db": "PACKETSTORM",
"id": "145641"
},
{
"date": "2018-05-08T23:53:34",
"db": "PACKETSTORM",
"id": "147541"
},
{
"date": "2018-01-04T00:54:20",
"db": "PACKETSTORM",
"id": "145637"
},
{
"date": "2018-01-04T17:52:00",
"db": "PACKETSTORM",
"id": "145658"
},
{
"date": "2018-03-14T14:01:12",
"db": "PACKETSTORM",
"id": "146762"
},
{
"date": "2018-01-04T17:53:07",
"db": "PACKETSTORM",
"id": "145666"
},
{
"date": "2018-01-24T00:28:48",
"db": "PACKETSTORM",
"id": "146026"
},
{
"date": "2018-01-10T00:58:19",
"db": "PACKETSTORM",
"id": "145795"
},
{
"date": "2018-01-23T04:32:21",
"db": "PACKETSTORM",
"id": "146019"
},
{
"date": "2018-02-23T16:10:12",
"db": "PACKETSTORM",
"id": "146534"
},
{
"date": "2018-01-04T13:29:00.303000",
"db": "NVD",
"id": "CVE-2017-5754"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-06-19T00:00:00",
"db": "CERT/CC",
"id": "VU#180049"
},
{
"date": "2018-01-11T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-00303"
},
{
"date": "2021-11-19T00:00:00",
"db": "VULHUB",
"id": "VHN-113957"
},
{
"date": "2024-11-21T03:28:19.677000",
"db": "NVD",
"id": "CVE-2017-5754"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "PACKETSTORM",
"id": "146015"
},
{
"db": "PACKETSTORM",
"id": "146017"
},
{
"db": "PACKETSTORM",
"id": "145795"
},
{
"db": "PACKETSTORM",
"id": "146019"
},
{
"db": "PACKETSTORM",
"id": "146534"
}
],
"trust": 0.5
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks",
"sources": [
{
"db": "CERT/CC",
"id": "VU#180049"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "info disclosure",
"sources": [
{
"db": "PACKETSTORM",
"id": "146026"
}
],
"trust": 0.1
}
}
gsd-2017-5754
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2017-5754",
"description": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"id": "GSD-2017-5754",
"references": [
"https://www.suse.com/security/cve/CVE-2017-5754.html",
"https://www.debian.org/security/2018/dsa-4120",
"https://www.debian.org/security/2018/dsa-4082",
"https://www.debian.org/security/2018/dsa-4078",
"https://access.redhat.com/errata/RHSA-2018:1374",
"https://access.redhat.com/errata/RHSA-2018:1346",
"https://access.redhat.com/errata/RHSA-2018:1319",
"https://access.redhat.com/errata/RHSA-2018:1129",
"https://access.redhat.com/errata/RHSA-2018:1062",
"https://access.redhat.com/errata/RHSA-2018:0464",
"https://access.redhat.com/errata/RHSA-2018:0292",
"https://access.redhat.com/errata/RHSA-2018:0022",
"https://access.redhat.com/errata/RHSA-2018:0021",
"https://access.redhat.com/errata/RHSA-2018:0020",
"https://access.redhat.com/errata/RHSA-2018:0018",
"https://access.redhat.com/errata/RHSA-2018:0017",
"https://access.redhat.com/errata/RHSA-2018:0016",
"https://access.redhat.com/errata/RHSA-2018:0010",
"https://ubuntu.com/security/CVE-2017-5754",
"https://advisories.mageia.org/CVE-2017-5754.html",
"https://security.archlinux.org/CVE-2017-5754",
"https://alas.aws.amazon.com/cve/html/CVE-2017-5754.html",
"https://linux.oracle.com/cve/CVE-2017-5754.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2017-5754"
],
"details": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"id": "GSD-2017-5754",
"modified": "2023-12-13T01:21:13.340835Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secure@intel.com",
"DATE_PUBLIC": "2018-01-03T00:00:00",
"ID": "CVE-2017-5754",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Most Modern Operating Systems",
"version": {
"version_data": [
{
"version_value": "All"
}
]
}
}
]
},
"vendor_name": "Intel Corporation"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Information Disclosure"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
},
{
"name": "USN-3523-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3523-1/"
},
{
"name": "USN-3525-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3525-1/"
},
{
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name": "GLSA-201810-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"name": "DSA-4082",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4082"
},
{
"name": "https://support.citrix.com/article/CTX234679",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX234679"
},
{
"name": "USN-3540-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3540-2/"
},
{
"name": "USN-3522-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3522-3/"
},
{
"name": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"name": "[debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"name": "USN-3597-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3597-1/"
},
{
"name": "SUSE-SU-2018:0012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"name": "SUSE-SU-2018:0011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"name": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html",
"refsource": "MISC",
"url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
},
{
"name": "https://cert.vde.com/en-us/advisories/vde-2018-002",
"refsource": "CONFIRM",
"url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"name": "DSA-4120",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4120"
},
{
"name": "https://support.f5.com/csp/article/K91229003",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K91229003"
},
{
"name": "USN-3524-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3524-2/"
},
{
"name": "DSA-4078",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4078"
},
{
"name": "https://source.android.com/security/bulletin/2018-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "openSUSE-SU-2018:0022",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"name": "RHSA-2018:0292",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-254.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180104-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"name": "https://www.synology.com/support/security/Synology_SA_18_01",
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_18_01"
},
{
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt",
"refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
"refsource": "CONFIRM",
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"name": "VU#584653",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/584653"
},
{
"name": "USN-3522-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3522-2/"
},
{
"name": "VU#180049",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/180049"
},
{
"name": "USN-3583-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"name": "https://cert.vde.com/en-us/advisories/vde-2018-003",
"refsource": "CONFIRM",
"url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001",
"refsource": "CONFIRM",
"url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
},
{
"name": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/",
"refsource": "CONFIRM",
"url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"name": "https://support.citrix.com/article/CTX231399",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX231399"
},
{
"name": "102378",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102378"
},
{
"name": "FreeBSD-SA-18:03",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"name": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/",
"refsource": "CONFIRM",
"url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
},
{
"name": "106128",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106128"
},
{
"name": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/",
"refsource": "CONFIRM",
"url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"name": "1040071",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040071"
},
{
"name": "USN-3597-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3597-2/"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"name": "SUSE-SU-2018:0010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"name": "USN-3523-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3523-2/"
},
{
"name": "USN-3516-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"name": "USN-3541-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3541-2/"
},
{
"name": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"refsource": "MISC",
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"name": "https://support.lenovo.com/us/en/solutions/LEN-18282",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
},
{
"name": "https://meltdownattack.com/",
"refsource": "MISC",
"url": "https://meltdownattack.com/"
},
{
"name": "openSUSE-SU-2018:0023",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"name": "USN-3522-4",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3522-4/"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt",
"refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"name": "https://www.oracle.com/security-alerts/cpuapr2020.html",
"refsource": "MISC",
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"name": "https://cdrdv2.intel.com/v1/dl/getContent/685358",
"refsource": "CONFIRM",
"url": "https://cdrdv2.intel.com/v1/dl/getContent/685358"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:arm:cortex-a:75:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secure@intel.com",
"ID": "CVE-2017-5754"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.synology.com/support/security/Synology_SA_18_01",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://www.synology.com/support/security/Synology_SA_18_01"
},
{
"name": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"name": "https://support.lenovo.com/us/en/solutions/LEN-18282",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
},
{
"name": "https://support.f5.com/csp/article/K91229003",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://support.f5.com/csp/article/K91229003"
},
{
"name": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Third Party Advisory",
"Vendor Advisory"
],
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"name": "https://meltdownattack.com/",
"refsource": "MISC",
"tags": [
"Technical Description",
"Third Party Advisory"
],
"url": "https://meltdownattack.com/"
},
{
"name": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"name": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"name": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
},
{
"name": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-254.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"name": "1040071",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1040071"
},
{
"name": "VU#584653",
"refsource": "CERT-VN",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "http://www.kb.cert.org/vuls/id/584653"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
},
{
"name": "DSA-4078",
"refsource": "DEBIAN",
"tags": [],
"url": "https://www.debian.org/security/2018/dsa-4078"
},
{
"name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
"refsource": "CISCO",
"tags": [],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"name": "https://support.citrix.com/article/CTX231399",
"refsource": "CONFIRM",
"tags": [],
"url": "https://support.citrix.com/article/CTX231399"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180104-0001/",
"refsource": "CONFIRM",
"tags": [],
"url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"name": "102378",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/102378"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614",
"refsource": "CONFIRM",
"tags": [],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613",
"refsource": "CONFIRM",
"tags": [],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611",
"refsource": "CONFIRM",
"tags": [],
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"name": "openSUSE-SU-2018:0023",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"name": "openSUSE-SU-2018:0022",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"name": "SUSE-SU-2018:0012",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"name": "SUSE-SU-2018:0011",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"name": "SUSE-SU-2018:0010",
"refsource": "SUSE",
"tags": [],
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"name": "DSA-4082",
"refsource": "DEBIAN",
"tags": [],
"url": "https://www.debian.org/security/2018/dsa-4082"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us",
"refsource": "CONFIRM",
"tags": [],
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"name": "USN-3525-1",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/usn/usn-3525-1/"
},
{
"name": "USN-3524-2",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/usn/usn-3524-2/"
},
{
"name": "USN-3523-2",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/usn/usn-3523-2/"
},
{
"name": "USN-3522-2",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/usn/usn-3522-2/"
},
{
"name": "USN-3516-1",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"name": "[debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update",
"refsource": "MLIST",
"tags": [],
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html"
},
{
"name": "RHSA-2018:0292",
"refsource": "REDHAT",
"tags": [],
"url": "https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"name": "DSA-4120",
"refsource": "DEBIAN",
"tags": [],
"url": "https://www.debian.org/security/2018/dsa-4120"
},
{
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
},
{
"name": "FreeBSD-SA-18:03",
"refsource": "FREEBSD",
"tags": [],
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"name": "USN-3597-2",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/3597-2/"
},
{
"name": "USN-3597-1",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/3597-1/"
},
{
"name": "USN-3583-1",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/3583-1/"
},
{
"name": "USN-3523-1",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/3523-1/"
},
{
"name": "USN-3522-4",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/3522-4/"
},
{
"name": "USN-3522-3",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/3522-3/"
},
{
"name": "USN-3541-2",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/3541-2/"
},
{
"name": "USN-3540-2",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/3540-2/"
},
{
"name": "https://source.android.com/security/bulletin/2018-04-01",
"refsource": "CONFIRM",
"tags": [],
"url": "https://source.android.com/security/bulletin/2018-04-01"
},
{
"name": "https://support.citrix.com/article/CTX234679",
"refsource": "CONFIRM",
"tags": [],
"url": "https://support.citrix.com/article/CTX234679"
},
{
"name": "https://cert.vde.com/en-us/advisories/vde-2018-003",
"refsource": "CONFIRM",
"tags": [],
"url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"name": "https://cert.vde.com/en-us/advisories/vde-2018-002",
"refsource": "CONFIRM",
"tags": [],
"url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"name": "VU#180049",
"refsource": "CERT-VN",
"tags": [],
"url": "https://www.kb.cert.org/vuls/id/180049"
},
{
"name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
"refsource": "CONFIRM",
"tags": [],
"url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"tags": [],
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us",
"refsource": "CONFIRM",
"tags": [],
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
},
{
"name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001",
"refsource": "CONFIRM",
"tags": [],
"url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
},
{
"name": "GLSA-201810-06",
"refsource": "GENTOO",
"tags": [],
"url": "https://security.gentoo.org/glsa/201810-06"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
"refsource": "CONFIRM",
"tags": [],
"url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"tags": [],
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "106128",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/106128"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"tags": [],
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf",
"refsource": "CONFIRM",
"tags": [],
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
},
{
"name": "N/A",
"refsource": "N/A",
"tags": [],
"url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
},
{
"name": "https://cdrdv2.intel.com/v1/dl/getContent/685358",
"refsource": "CONFIRM",
"tags": [],
"url": "https://cdrdv2.intel.com/v1/dl/getContent/685358"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.1,
"impactScore": 4.0
}
},
"lastModifiedDate": "2021-11-19T18:15Z",
"publishedDate": "2018-01-04T13:29Z"
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.